Warning: Permanently added '10.128.1.160' (ED25519) to the list of known hosts. 2023/12/23 01:03:17 2023/12/23 01:03:17 ignoring optional flag "sandboxArg"="0" 2023/12/23 01:03:17 2023/12/23 01:03:17 parsed 1 programs 2023/12/23 01:03:17 2023/12/23 01:03:17 executed programs: 0 [ 43.119469][ T30] audit: type=1400 audit(1703293397.170:152): avc: denied { mounton } for pid=342 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 43.146425][ T30] audit: type=1400 audit(1703293397.180:153): avc: denied { mount } for pid=342 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 43.222804][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.229890][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.237809][ T346] device bridge_slave_0 entered promiscuous mode [ 43.245295][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.252717][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.260121][ T346] device bridge_slave_1 entered promiscuous mode [ 43.307016][ T30] audit: type=1400 audit(1703293397.360:154): avc: denied { write } for pid=346 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.328690][ T30] audit: type=1400 audit(1703293397.390:155): avc: denied { read } for pid=346 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.334549][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.357526][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.366103][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.373469][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.395237][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.403290][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.410674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.418361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.428947][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.437506][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.444840][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.462784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.471026][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.478475][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.485757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.494436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.506780][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.518475][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.526971][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.534877][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.543788][ T346] device veth0_vlan entered promiscuous mode [ 43.555294][ T346] device veth1_macvtap entered promiscuous mode [ 43.562695][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.579301][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.588230][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.602647][ T30] audit: type=1400 audit(1703293397.660:156): avc: denied { mounton } for pid=346 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.641127][ T351] loop0: detected capacity change from 0 to 2048 [ 43.648005][ T30] audit: type=1400 audit(1703293397.700:157): avc: denied { mounton } for pid=350 comm="syz-executor.0" path="/root/syzkaller-testdir878484300/syzkaller.DgGtWN/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 43.693992][ T351] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 43.704581][ T30] audit: type=1400 audit(1703293397.760:158): avc: denied { mount } for pid=350 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.739954][ T30] audit: type=1400 audit(1703293397.790:159): avc: denied { write } for pid=350 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.762575][ T30] audit: type=1400 audit(1703293397.790:160): avc: denied { add_name } for pid=350 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.766202][ T356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.784057][ T30] audit: type=1400 audit(1703293397.790:161): avc: denied { create } for pid=350 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.819703][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.831770][ T356] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 43.846471][ T356] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.863107][ T356] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.878584][ T356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.923844][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.940467][ T356] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 43.958076][ T356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.974606][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.022265][ T356] syz-executor.0 (356) used greatest stack depth: 18504 bytes left [ 44.094441][ T369] loop0: detected capacity change from 0 to 2048 [ 44.113523][ T369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 44.139681][ T372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.156704][ T372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.166781][ T372] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.182777][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.268934][ T375] loop0: detected capacity change from 0 to 2048 [ 44.293886][ T375] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 44.322083][ T378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.338055][ T378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.348242][ T378] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.361078][ T378] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 44.377455][ T378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.392541][ T378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.402765][ T378] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.417811][ T378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.433266][ T378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.454130][ T378] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.501679][ T378] syz-executor.0 (378) used greatest stack depth: 17768 bytes left [ 44.573169][ T387] loop0: detected capacity change from 0 to 2048 [ 44.585188][ T387] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 44.612464][ T390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.627453][ T390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.638047][ T390] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.650521][ T390] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 44.688319][ T392] loop0: detected capacity change from 0 to 2048 [ 44.703596][ T392] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 44.738390][ T395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.753893][ T395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.764527][ T395] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.777148][ T395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 44.794028][ T395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.809797][ T395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.820185][ T395] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.836308][ T395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 44.862394][ T395] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 44.875607][ T395] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 44.966682][ T401] loop0: detected capacity change from 0 to 2048 [ 44.983913][ T401] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.019058][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.038185][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.063394][ T404] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 45.077358][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.094098][ T404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.104359][ T404] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 45.116583][ T404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 45.133658][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.149043][ T404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.159776][ T404] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 45.248231][ T410] loop0: detected capacity change from 0 to 2048 [ 45.263871][ T410] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.292970][ T413] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.308567][ T413] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.321314][ T413] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.336869][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.418483][ T415] loop0: detected capacity change from 0 to 2048 [ 45.433660][ T415] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.462318][ T418] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.483927][ T418] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.494739][ T418] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 45.537480][ T420] loop0: detected capacity change from 0 to 2048 [ 45.553508][ T420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.590692][ T423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.612054][ T423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.622594][ T423] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.638587][ T423] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 45.660083][ T423] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 45.675506][ T423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.691375][ T423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.702092][ T423] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.716691][ T423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.743860][ T423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.822470][ T429] loop0: detected capacity change from 0 to 2048 [ 45.837801][ T429] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.873958][ T433] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 132: comm syz-executor.0: lblock 20 mapped to illegal pblock 132 (length 1) [ 45.889333][ T433] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 45.903854][ T433] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.920958][ T433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.931084][ T433] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 45.943576][ T433] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.959532][ T433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.971679][ T433] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 45.984537][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.140056][ T441] loop0: detected capacity change from 0 to 2048 [ 46.154483][ T441] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.196886][ T444] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 46.212101][ T444] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 46.271630][ T446] loop0: detected capacity change from 0 to 2048 [ 46.283421][ T446] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.325036][ T449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.343330][ T449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.353441][ T449] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 46.367101][ T449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 46.387018][ T449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.405689][ T449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.415625][ T449] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 46.433324][ T449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 46.472149][ T449] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 46.487459][ T449] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 46.567075][ T454] loop0: detected capacity change from 0 to 2048 [ 46.583563][ T454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.611073][ T457] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 46.626405][ T457] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 46.642482][ T457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.658613][ T457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.678443][ T457] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.694672][ T457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.710619][ T457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.724483][ T457] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.737546][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.872296][ T465] loop0: detected capacity change from 0 to 2048 [ 46.883552][ T465] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.911510][ T469] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 46.928050][ T469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.945759][ T469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.955422][ T469] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.968251][ T469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.983832][ T469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.993917][ T469] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.008229][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.145887][ T474] loop0: detected capacity change from 0 to 2048 [ 47.164982][ T474] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.197500][ T477] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.212443][ T477] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.225472][ T477] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.246639][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.311931][ T479] loop0: detected capacity change from 0 to 2048 [ 47.323917][ T479] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.370559][ T482] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 47.386190][ T482] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 47.481361][ T484] loop0: detected capacity change from 0 to 2048 [ 47.493450][ T484] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.526358][ T487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.543167][ T487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.553356][ T487] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.568287][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.638649][ T489] loop0: detected capacity change from 0 to 2048 [ 47.653725][ T489] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.682302][ T492] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.697343][ T492] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.707345][ T492] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.720202][ T492] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 47.812124][ T494] loop0: detected capacity change from 0 to 2048 [ 47.823630][ T494] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.862145][ T497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.884498][ T497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.896694][ T497] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.913055][ T497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.928878][ T497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.941243][ T497] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.953553][ T497] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 48.090625][ T506] loop0: detected capacity change from 0 to 2048 [ 48.114047][ T506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:03:22 2023/12/23 01:03:22 executed programs: 36 [ 48.150473][ T509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.173372][ T509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.201578][ T509] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 48.216157][ T509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.231723][ T509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.241555][ T509] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.258699][ T509] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.309561][ T509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.327469][ T509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.350602][ T509] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.455105][ T517] loop0: detected capacity change from 0 to 2048 [ 48.473320][ T517] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.503996][ T520] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4883: bad group: expected 0, group 4294963226, pa_start 128 [ 48.516615][ T520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.532112][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.548209][ T520] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.560213][ T520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.576110][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.586368][ T520] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.598818][ T520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.616002][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.628350][ T520] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.664231][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.705435][ T525] loop0: detected capacity change from 0 to 2048 [ 48.723522][ T525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.756968][ T528] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.773470][ T528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.790858][ T528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.802937][ T528] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.825819][ T528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.841136][ T528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.853365][ T528] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.871157][ T528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.893420][ T528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.920907][ T528] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.987244][ T534] loop0: detected capacity change from 0 to 2048 [ 49.003665][ T534] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.036138][ T537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.051436][ T537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.067948][ T537] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 49.083940][ T537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.099503][ T537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.109563][ T537] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.128789][ T537] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 49.145520][ T537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.162348][ T537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.172682][ T537] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.288068][ T543] loop0: detected capacity change from 0 to 2048 [ 49.325227][ T543] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.371300][ T546] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.388813][ T546] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.466636][ T548] loop0: detected capacity change from 0 to 2048 [ 49.483757][ T548] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.512265][ T551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.533345][ T551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.544545][ T551] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.660556][ T553] loop0: detected capacity change from 0 to 2048 [ 49.673613][ T553] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.702622][ T556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.717824][ T556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.728424][ T556] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.741186][ T556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.769029][ T556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.784512][ T556] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.796254][ T556] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 49.869787][ T561] loop0: detected capacity change from 0 to 2048 [ 49.883194][ T561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.909481][ T565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.935707][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.990932][ T567] loop0: detected capacity change from 0 to 2048 [ 50.003101][ T567] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.038991][ T570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.053730][ T570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.070134][ T570] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 50.093498][ T570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.109321][ T570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.121368][ T570] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.140074][ T570] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.157556][ T570] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.181773][ T570] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.192068][ T570] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.284864][ T578] loop0: detected capacity change from 0 to 2048 [ 50.303559][ T578] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.341093][ T581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.380769][ T581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.395266][ T581] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.407879][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.509524][ T586] loop0: detected capacity change from 0 to 2048 [ 50.523675][ T586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.549632][ T589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.569487][ T589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.587437][ T589] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 50.603000][ T589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.618812][ T589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.628740][ T589] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.661219][ T589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.682909][ T589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.699732][ T589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.718253][ T589] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.810911][ T597] loop0: detected capacity change from 0 to 2048 [ 50.824056][ T597] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.860360][ T600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.878892][ T600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.892696][ T600] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.907099][ T600] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.924477][ T600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.940798][ T600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.951046][ T600] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.965115][ T600] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.984156][ T600] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 51.000611][ T600] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.090860][ T606] loop0: detected capacity change from 0 to 2048 [ 51.105789][ T606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.138211][ T609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.165725][ T609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.193613][ T609] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.303815][ T614] loop0: detected capacity change from 0 to 2048 [ 51.323545][ T614] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.355053][ T617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.371119][ T617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.385606][ T617] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.401395][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.482005][ T619] loop0: detected capacity change from 0 to 2048 [ 51.493489][ T619] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.525487][ T622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.541473][ T622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.552123][ T622] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.568449][ T622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.585027][ T622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.599975][ T622] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.613229][ T622] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 51.726514][ T627] loop0: detected capacity change from 0 to 2048 [ 51.743974][ T627] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.777850][ T630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.793058][ T630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.808277][ T630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.818891][ T630] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.831635][ T630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.847815][ T630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.858040][ T630] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.870172][ T630] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 51.953212][ T636] loop0: detected capacity change from 0 to 2048 [ 51.964036][ T636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.004538][ T639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.019717][ T639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.039497][ T639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.051899][ T639] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.068014][ T639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.087643][ T639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.098262][ T639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.112294][ T639] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.141940][ T639] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.155451][ T639] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.235217][ T644] loop0: detected capacity change from 0 to 2048 [ 52.253679][ T644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.280803][ T647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.301526][ T647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.317640][ T647] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 52.330789][ T647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.345676][ T647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.359326][ T647] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 52.372452][ T647] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.408094][ T647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.433980][ T647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.444026][ T647] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 52.543914][ T655] loop0: detected capacity change from 0 to 2048 [ 52.573880][ T655] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.601594][ T658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.619319][ T658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.635097][ T658] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 52.653786][ T658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.673166][ T658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.683714][ T658] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 52.697297][ T658] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.743220][ T658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.774181][ T658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.784934][ T658] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 52.870475][ T666] loop0: detected capacity change from 0 to 2048 [ 52.883634][ T666] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.916135][ T670] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 53.028866][ T672] loop0: detected capacity change from 0 to 2048 [ 53.053832][ T672] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.080570][ T675] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.095631][ T675] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.105083][ T675] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.117261][ T675] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 53.174997][ T677] loop0: detected capacity change from 0 to 2048 [ 53.193485][ T677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.220096][ T680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.235363][ T680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.250570][ T680] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 2023/12/23 01:03:27 2023/12/23 01:03:27 executed programs: 77 [ 53.264533][ T680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.279273][ T680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.289018][ T680] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.300832][ T680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.319298][ T680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.364213][ T680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.387342][ T680] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.468534][ T688] loop0: detected capacity change from 0 to 2048 [ 53.483377][ T688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.518298][ T691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.539043][ T691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.550872][ T691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.563371][ T691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.579431][ T691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.595833][ T691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.605607][ T691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.618388][ T691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.634424][ T691] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 53.649632][ T691] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.725369][ T697] loop0: detected capacity change from 0 to 2048 [ 53.743092][ T697] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.769018][ T700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.784632][ T700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.800093][ T700] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.812251][ T700] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 53.890345][ T705] loop0: detected capacity change from 0 to 2048 [ 53.924437][ T705] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.965392][ T709] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 53.987458][ T709] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 54.105142][ T714] loop0: detected capacity change from 0 to 2048 [ 54.133436][ T714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 54.161696][ T717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.177301][ T717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.192534][ T717] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 54.212271][ T717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.227242][ T717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.237704][ T717] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.250512][ T717] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.266508][ T717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.304216][ T717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.317189][ T717] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.376863][ T722] loop0: detected capacity change from 0 to 2048 [ 54.393552][ T722] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 54.433075][ T725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.451012][ T725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.461104][ T725] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.545965][ T727] loop0: detected capacity change from 0 to 2048 [ 54.563642][ T727] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 54.591352][ T730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.612626][ T730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.639422][ T730] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 54.655098][ T730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.671201][ T730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.685277][ T730] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.721175][ T730] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.745323][ T730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.761653][ T730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.772500][ T730] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.866891][ T738] loop0: detected capacity change from 0 to 2048 [ 54.894332][ T738] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 54.942348][ T742] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 54.963328][ T742] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 55.097711][ T744] loop0: detected capacity change from 0 to 2048 [ 55.113450][ T744] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 55.144222][ T747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.166612][ T747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.182824][ T747] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 55.197201][ T747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.215561][ T747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.229498][ T747] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.241705][ T747] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.272467][ T747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.300900][ T747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.311504][ T747] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.344749][ T752] loop0: detected capacity change from 0 to 2048 [ 55.373533][ T752] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 55.411378][ T755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.426886][ T755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.442262][ T755] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.463900][ T755] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.480233][ T755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.504002][ T755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.514008][ T755] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.526385][ T755] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.552891][ T755] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.592074][ T755] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.689908][ T763] loop0: detected capacity change from 0 to 2048 [ 55.704253][ T763] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 55.738223][ T766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.754430][ T766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.765578][ T766] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.778084][ T766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.794620][ T766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.805181][ T766] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.818078][ T766] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 55.918152][ T771] loop0: detected capacity change from 0 to 2048 [ 55.933858][ T771] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 55.979504][ T775] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 56.053376][ T777] loop0: detected capacity change from 0 to 2048 [ 56.063558][ T777] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.092924][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.108098][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.123153][ T780] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 56.136719][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.151655][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.164715][ T780] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.179654][ T780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.195259][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.215115][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.228090][ T780] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.289504][ T785] loop0: detected capacity change from 0 to 2048 [ 56.313422][ T785] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.351360][ T788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.372217][ T788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.392548][ T788] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 56.407652][ T788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.423965][ T788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.434057][ T788] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.447039][ T788] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.462749][ T788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.477640][ T788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.489696][ T788] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.573116][ T793] loop0: detected capacity change from 0 to 2048 [ 56.584442][ T793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.619799][ T796] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 172: comm syz-executor.0: lblock 8204 mapped to illegal pblock 172 (length 1) [ 56.636211][ T796] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.651757][ T796] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.666312][ T796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.687476][ T796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.697994][ T796] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.713423][ T796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.728915][ T796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.738513][ T796] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.751424][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.846180][ T801] loop0: detected capacity change from 0 to 2048 [ 56.873842][ T801] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.909378][ T804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 56.922887][ T804] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.933996][ T804] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.948745][ T804] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.964715][ T804] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.974838][ T804] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.988429][ T804] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 57.067658][ T810] loop0: detected capacity change from 0 to 2048 [ 57.083586][ T810] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 57.118254][ T813] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.133997][ T813] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.143754][ T813] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.160385][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.258172][ T815] loop0: detected capacity change from 0 to 2048 [ 57.284348][ T815] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 57.315076][ T818] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.345974][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.446750][ T820] loop0: detected capacity change from 0 to 2048 [ 57.463803][ T820] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 57.507053][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.522275][ T823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.535688][ T823] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 57.554493][ T823] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.570380][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.586956][ T823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.597016][ T823] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 57.613604][ T823] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.629906][ T823] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.665691][ T823] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.736295][ T828] loop0: detected capacity change from 0 to 2048 [ 57.753394][ T828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 57.792881][ T831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.832507][ T831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.854646][ T831] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.868013][ T831] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.882681][ T831] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.900824][ T831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.918935][ T831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.929515][ T831] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.952992][ T831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.986819][ T831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.067458][ T837] loop0: detected capacity change from 0 to 2048 [ 58.083429][ T837] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.110328][ T840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.126172][ T840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.147943][ T840] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 58.165227][ T840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.187816][ T840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.198024][ T840] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.218316][ T840] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.259438][ T840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.275094][ T840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.285573][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 58.285589][ T30] audit: type=1400 audit(1703293412.340:167): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.286134][ T840] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.292849][ T30] audit: type=1400 audit(1703293412.340:168): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.352147][ T30] audit: type=1400 audit(1703293412.340:169): avc: denied { create } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 2023/12/23 01:03:32 2023/12/23 01:03:32 executed programs: 117 [ 58.444456][ T848] loop0: detected capacity change from 0 to 2048 [ 58.463580][ T848] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.496694][ T851] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 58.591919][ T853] loop0: detected capacity change from 0 to 2048 [ 58.603865][ T853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.637771][ T856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.653054][ T856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.663556][ T856] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.682193][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.783514][ T858] loop0: detected capacity change from 0 to 2048 [ 58.793977][ T858] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.829251][ T861] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 58.920505][ T863] loop0: detected capacity change from 0 to 2048 [ 58.953149][ T867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.968519][ T867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.980321][ T867] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.997714][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.098164][ T869] loop0: detected capacity change from 0 to 2048 [ 59.130965][ T872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.146030][ T872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.162522][ T872] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 59.178648][ T872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.200719][ T872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.210737][ T872] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 59.249987][ T872] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.278364][ T872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.303051][ T872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.313595][ T872] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 59.396182][ T872] syz-executor.0 (872) used greatest stack depth: 16648 bytes left [ 59.403025][ T880] loop0: detected capacity change from 0 to 2048 [ 59.457656][ T883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.472965][ T883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.488214][ T883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.498468][ T883] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.511085][ T883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.527260][ T883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.538495][ T883] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.550862][ T883] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 59.694960][ T888] loop0: detected capacity change from 0 to 2048 [ 59.730085][ T891] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.745910][ T891] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.761276][ T891] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.771300][ T891] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.783819][ T891] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.799434][ T891] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.809729][ T891] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.822804][ T891] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.843708][ T891] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.855330][ T891] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.947205][ T896] loop0: detected capacity change from 0 to 2048 [ 60.000087][ T900] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.020608][ T900] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.105886][ T902] loop0: detected capacity change from 0 to 2048 [ 60.157036][ T905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.172061][ T905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.182431][ T905] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.197961][ T905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.214231][ T905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.229663][ T905] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.241763][ T905] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 60.326469][ T910] loop0: detected capacity change from 0 to 2048 [ 60.368121][ T913] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.387336][ T913] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.404490][ T913] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.415161][ T913] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.427589][ T913] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.445335][ T913] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.455967][ T913] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.468693][ T913] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 60.546195][ T918] loop0: detected capacity change from 0 to 2048 [ 60.587186][ T921] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 60.603242][ T921] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 60.630232][ T921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.647040][ T921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.658754][ T921] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.671323][ T921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.688296][ T921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.707721][ T921] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.722482][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.834304][ T927] loop0: detected capacity change from 0 to 2048 [ 60.870155][ T930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.891226][ T930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.909967][ T930] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 60.926860][ T930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.946421][ T930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.959842][ T930] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.972392][ T930] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.033348][ T930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.072851][ T930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.096562][ T930] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.187471][ T939] loop0: detected capacity change from 0 to 2048 [ 61.221224][ T942] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.243534][ T942] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.253412][ T942] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.267234][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.400964][ T947] loop0: detected capacity change from 0 to 2048 [ 61.440047][ T950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.455144][ T950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.465776][ T950] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.481706][ T950] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 61.502319][ T950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.520481][ T950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.535031][ T950] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.547724][ T950] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.562807][ T950] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.578241][ T950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.689607][ T956] loop0: detected capacity change from 0 to 2048 [ 61.734672][ T959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.750279][ T959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.760616][ T959] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.777366][ T959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.793623][ T959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.809883][ T959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.820100][ T959] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.832828][ T959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.850442][ T959] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.864781][ T959] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.958985][ T965] loop0: detected capacity change from 0 to 2048 [ 61.992177][ T969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.018806][ T969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.062300][ T969] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.092853][ T969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.109150][ T969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.119667][ T969] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.153151][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.232563][ T974] loop0: detected capacity change from 0 to 2048 [ 62.270113][ T977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.285211][ T977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.295700][ T977] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.309891][ T977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.326900][ T977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.340684][ T977] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.356845][ T977] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 62.430547][ T982] loop0: detected capacity change from 0 to 2048 [ 62.466569][ T985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.482185][ T985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.494519][ T985] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.511264][ T985] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.531398][ T985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.548244][ T985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.558084][ T985] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.588842][ T985] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.605769][ T985] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.619856][ T985] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.736959][ T993] loop0: detected capacity change from 0 to 2048 [ 62.771038][ T996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.786964][ T996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.802982][ T996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.821983][ T996] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.841264][ T996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.856903][ T996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.867357][ T996] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.879694][ T996] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 62.989543][ T1003] loop0: detected capacity change from 0 to 2048 [ 63.033871][ T1006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.056161][ T1006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.073602][ T1006] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 63.092110][ T1006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.108330][ T1006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.120758][ T1006] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.132955][ T1006] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.162315][ T1006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.183109][ T1006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.204400][ T1006] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.297566][ T1011] loop0: detected capacity change from 0 to 2048 [ 63.342672][ T1014] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 280: comm syz-executor.0: lblock 8312 mapped to illegal pblock 280 (length 1) [ 63.358644][ T1014] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.373333][ T1014] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.388729][ T1014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.404500][ T1014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.414907][ T1014] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.427421][ T1014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.443600][ T1014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem 2023/12/23 01:03:37 2023/12/23 01:03:37 executed programs: 157 [ 63.485562][ T1014] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.513130][ T1014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.613121][ T1022] loop0: detected capacity change from 0 to 2048 [ 63.647940][ T1025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.663085][ T1025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.678513][ T1025] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 63.697851][ T1025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.713801][ T1025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.724904][ T1025] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.740071][ T1025] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.796600][ T1025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.816560][ T1025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.840101][ T1025] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.933450][ T1033] loop0: detected capacity change from 0 to 2048 [ 63.976986][ T1037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.996649][ T1037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.015538][ T1037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.026490][ T1037] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.038746][ T1037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.055280][ T1037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.067306][ T1037] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.079594][ T1037] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 64.193544][ T1042] loop0: detected capacity change from 0 to 2048 [ 64.223648][ T1045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.242214][ T1045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.257470][ T1045] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.271107][ T1045] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.294350][ T1045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.313318][ T1045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.324618][ T1045] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.337174][ T1045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.362271][ T1045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.382314][ T1045] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.423454][ T1050] loop0: detected capacity change from 0 to 2048 [ 64.462391][ T1053] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.563853][ T1055] loop0: detected capacity change from 0 to 2048 [ 64.601291][ T1058] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.617667][ T1058] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.633934][ T1058] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 64.662188][ T1058] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.679098][ T1058] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.689217][ T1058] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.702475][ T1058] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.719218][ T1058] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.735238][ T1058] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.750198][ T1058] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.839332][ T1064] loop0: detected capacity change from 0 to 2048 [ 64.876861][ T1067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.892349][ T1067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.902293][ T1067] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.917244][ T1067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.933093][ T1067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.942755][ T1067] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.955744][ T1067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.971266][ T1067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.986731][ T1067] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.004550][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.111402][ T1073] loop0: detected capacity change from 0 to 2048 [ 65.155894][ T1076] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 65.190779][ T1076] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 65.257587][ T1078] loop0: detected capacity change from 0 to 2048 [ 65.300250][ T1081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.316663][ T1081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.338588][ T1081] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 65.352306][ T1081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.367808][ T1081] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.382262][ T1081] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.400267][ T1081] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.416599][ T1081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.472357][ T1081] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.482797][ T1081] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.619291][ T1086] loop0: detected capacity change from 0 to 2048 [ 65.663496][ T1089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.681219][ T1089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.698422][ T1089] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #18: comm syz-executor.0: can't get inode location 18 [ 65.712182][ T1089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.727238][ T1089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.737233][ T1089] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.749574][ T1089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.765995][ T1089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.802580][ T1089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.820981][ T1089] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.897701][ T1094] loop0: detected capacity change from 0 to 2048 [ 65.931304][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.951382][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.966463][ T1097] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 65.981280][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.998187][ T1097] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.007730][ T1097] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.020471][ T1097] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.036926][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.074414][ T1097] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.096511][ T1097] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.222586][ T1106] loop0: detected capacity change from 0 to 2048 [ 66.260747][ T1109] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.281474][ T1109] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.345554][ T1111] loop0: detected capacity change from 0 to 2048 [ 66.381983][ T1114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.400391][ T1114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.416436][ T1114] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 66.430007][ T1114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.446881][ T1114] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.457721][ T1114] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.470078][ T1114] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.486329][ T1114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.501567][ T1114] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.540235][ T1114] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.624049][ T1119] loop0: detected capacity change from 0 to 2048 [ 66.684833][ T1122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.699750][ T1122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.712261][ T1122] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.735941][ T1122] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.753694][ T1122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.791255][ T1122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.826958][ T1122] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.842664][ T1122] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.859390][ T1122] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.877649][ T1122] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.978556][ T1130] loop0: detected capacity change from 0 to 2048 [ 67.011994][ T1134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.032146][ T1134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.045519][ T1134] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.063982][ T1134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.080754][ T1134] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 67.094887][ T1134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.112314][ T1134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.141922][ T1134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.175866][ T1134] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.209986][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.287058][ T1139] loop0: detected capacity change from 0 to 2048 [ 67.322436][ T1142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.339437][ T1142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.355279][ T1142] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 67.368708][ T1142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.386436][ T1142] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.401010][ T1142] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.413583][ T1142] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.455228][ T1142] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.473865][ T1142] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.484764][ T1142] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.544936][ T1147] loop0: detected capacity change from 0 to 2048 [ 67.582065][ T1150] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.597664][ T1150] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.612158][ T1150] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.681411][ T1152] loop0: detected capacity change from 0 to 2048 [ 67.714836][ T1155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.732062][ T1155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.749618][ T1155] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 67.765898][ T1155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.782189][ T1155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.798151][ T1155] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.817661][ T1155] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.835022][ T1155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.867206][ T1155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.902397][ T1155] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.038481][ T1164] loop0: detected capacity change from 0 to 2048 [ 68.071109][ T1167] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 68.093293][ T1167] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 68.109012][ T1167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.124933][ T1167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.135680][ T1167] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.148351][ T1167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.168454][ T1167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.178559][ T1167] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.208871][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.275403][ T1172] loop0: detected capacity change from 0 to 2048 [ 68.311411][ T1175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.326864][ T1175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.342871][ T1175] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.356606][ T1175] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.372929][ T1175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.389086][ T1175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.404293][ T1175] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.423981][ T1175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.439121][ T1175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.448759][ T1175] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:03:42 2023/12/23 01:03:42 executed programs: 196 [ 68.540426][ T1181] loop0: detected capacity change from 0 to 2048 [ 68.588240][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.607158][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.627140][ T1184] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 68.642318][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.657421][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.677422][ T1184] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.689795][ T1184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.719016][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.741733][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.756399][ T1184] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.844578][ T1192] loop0: detected capacity change from 0 to 2048 [ 68.898237][ T1195] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.920349][ T1195] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.038269][ T1198] loop0: detected capacity change from 0 to 2048 [ 69.073789][ T1201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.089376][ T1201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.107245][ T1201] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 69.121933][ T1201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.139012][ T1201] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.149966][ T1201] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.162061][ T1201] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.178731][ T1201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.194592][ T1201] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.204714][ T1201] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.345499][ T1209] loop0: detected capacity change from 0 to 2048 [ 69.392958][ T1212] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.413250][ T1212] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.426110][ T1212] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.442169][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.558792][ T1217] loop0: detected capacity change from 0 to 2048 [ 69.603937][ T1220] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.626227][ T1220] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.642185][ T1220] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 69.655899][ T1220] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.672584][ T1220] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.683785][ T1220] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.696179][ T1220] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.713542][ T1220] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.729347][ T1220] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.740059][ T1220] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.826807][ T1226] loop0: detected capacity change from 0 to 2048 [ 69.877464][ T1229] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 69.957669][ T1231] loop0: detected capacity change from 0 to 2048 [ 69.993560][ T1234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.010098][ T1234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.028341][ T1234] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 70.042578][ T1234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.058775][ T1234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.069070][ T1234] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.081781][ T1234] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.098488][ T1234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.135421][ T1234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.152580][ T1234] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.260733][ T1243] loop0: detected capacity change from 0 to 2048 [ 70.299549][ T1246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.315022][ T1246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.332598][ T1246] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 70.356356][ T1246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.374912][ T1246] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.385129][ T1246] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.400323][ T1246] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.453036][ T1246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.469652][ T1246] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.491531][ T1246] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.617614][ T1254] loop0: detected capacity change from 0 to 2048 [ 70.657085][ T1257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.674394][ T1257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.692568][ T1257] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.710062][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.822225][ T1259] loop0: detected capacity change from 0 to 2048 [ 70.851345][ T1262] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.867214][ T1262] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.883949][ T1262] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.893832][ T1262] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.906678][ T1262] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.923441][ T1262] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.941656][ T1262] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.956360][ T1262] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 71.047606][ T1268] loop0: detected capacity change from 0 to 2048 [ 71.080777][ T1271] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.096810][ T1271] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.110490][ T1271] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.136773][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.239262][ T1276] loop0: detected capacity change from 0 to 2048 [ 71.273623][ T1279] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 71.294257][ T1279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.311717][ T1279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.323836][ T1279] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.336248][ T1279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.359961][ T1279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.370300][ T1279] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.383200][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.458825][ T1284] loop0: detected capacity change from 0 to 2048 [ 71.504672][ T1287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.519915][ T1287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.538076][ T1287] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 71.552408][ T1287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.568013][ T1287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.579327][ T1287] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.596723][ T1287] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.615031][ T1287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.630769][ T1287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.693806][ T1287] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.803485][ T1295] loop0: detected capacity change from 0 to 2048 [ 71.841326][ T1298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.856335][ T1298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.868916][ T1298] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.884927][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.963654][ T1300] loop0: detected capacity change from 0 to 2048 [ 72.000695][ T1303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.016056][ T1303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.025904][ T1303] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 72.038315][ T1303] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 72.135425][ T1306] loop0: detected capacity change from 0 to 2048 [ 72.177235][ T1309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.193598][ T1309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.208068][ T1309] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 72.285624][ T1314] loop0: detected capacity change from 0 to 2048 [ 72.327457][ T1317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.342796][ T1317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.358406][ T1317] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 72.372371][ T1317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.390493][ T1317] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.403772][ T1317] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 72.418473][ T1317] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.435214][ T1317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.451203][ T1317] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.461512][ T1317] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 72.565999][ T1322] loop0: detected capacity change from 0 to 2048 [ 72.607006][ T1325] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 183: comm syz-executor.0: lblock 8215 mapped to illegal pblock 183 (length 1) [ 72.627219][ T1325] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.642536][ T1325] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.657479][ T1325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.675761][ T1325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.692371][ T1325] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 72.705397][ T1325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.720641][ T1325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.761905][ T1325] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 72.784542][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.890369][ T1333] loop0: detected capacity change from 0 to 2048 [ 72.941352][ T1336] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.956813][ T1336] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.966767][ T1336] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.985227][ T1336] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.008819][ T1336] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.024199][ T1336] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.049700][ T1336] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.078954][ T1336] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.096189][ T1336] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.110144][ T1336] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.198406][ T1345] loop0: detected capacity change from 0 to 2048 [ 73.236579][ T1348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.251752][ T1348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.261838][ T1348] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.280365][ T1348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.296006][ T1348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.307368][ T1348] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.319092][ T1348] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 73.401530][ T1353] loop0: detected capacity change from 0 to 2048 [ 73.431621][ T1356] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 73.453062][ T1356] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 73.519464][ T1358] loop0: detected capacity change from 0 to 2048 [ 73.561390][ T1361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.576907][ T1361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.592783][ T1361] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 2023/12/23 01:03:47 2023/12/23 01:03:47 executed programs: 240 [ 73.607002][ T1361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.623804][ T1361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.634727][ T1361] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.656643][ T1361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.673045][ T1361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.691086][ T1361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.714229][ T1361] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.819094][ T1366] loop0: detected capacity change from 0 to 2048 [ 73.844747][ T1366] EXT4-fs mount: 59 callbacks suppressed [ 73.844767][ T1366] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 73.878791][ T1369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.895922][ T1369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.912660][ T1369] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 73.927431][ T1369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.943641][ T1369] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.962102][ T1369] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.975507][ T1369] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.991556][ T1369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.054135][ T1369] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.102479][ T1369] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.226217][ T1378] loop0: detected capacity change from 0 to 2048 [ 74.243760][ T1378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 74.277598][ T1381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.292819][ T1381] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.302922][ T1381] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.323532][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.462908][ T1383] loop0: detected capacity change from 0 to 2048 [ 74.473878][ T1383] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 74.501859][ T1386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.516679][ T1386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.532508][ T1386] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 74.546196][ T1386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.562696][ T1386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.577108][ T1386] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.589687][ T1386] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.608749][ T1386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.624238][ T1386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.635021][ T1386] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.771142][ T1391] loop0: detected capacity change from 0 to 2048 [ 74.783466][ T1391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 74.820007][ T1394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.835067][ T1394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.849912][ T1394] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.878554][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.965082][ T1399] loop0: detected capacity change from 0 to 2048 [ 74.985196][ T1399] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.013128][ T1402] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.028388][ T1402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.038386][ T1402] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.060321][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.109999][ T1405] loop0: detected capacity change from 0 to 2048 [ 75.123717][ T1405] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.172066][ T1408] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.214167][ T1408] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.325693][ T1413] loop0: detected capacity change from 0 to 2048 [ 75.353900][ T1413] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.381707][ T1416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.397195][ T1416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.412075][ T1416] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.425295][ T1416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.443537][ T1416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.461298][ T1416] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 75.474573][ T1416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.489530][ T1416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.499580][ T1416] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.525493][ T1416] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.612801][ T1422] loop0: detected capacity change from 0 to 2048 [ 75.623698][ T1422] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.661695][ T1425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.678195][ T1425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.688120][ T1425] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.704919][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.777017][ T1427] loop0: detected capacity change from 0 to 2048 [ 75.794051][ T1427] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.820931][ T1430] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.843440][ T1430] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.855951][ T1430] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.868817][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.949243][ T1435] loop0: detected capacity change from 0 to 2048 [ 75.973350][ T1435] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.107799][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.209679][ T1444] loop0: detected capacity change from 0 to 2048 [ 76.223361][ T1444] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.252601][ T1447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.267521][ T1447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.277504][ T1447] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.291486][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.360709][ T1449] loop0: detected capacity change from 0 to 2048 [ 76.383304][ T1449] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.418595][ T1452] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.439695][ T1452] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.497697][ T1454] loop0: detected capacity change from 0 to 2048 [ 76.513128][ T1454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.543327][ T1457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.563201][ T1457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.578281][ T1457] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 76.601268][ T1457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.616967][ T1457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.628673][ T1457] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 76.673248][ T1457] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.692458][ T1457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.715331][ T1457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.727114][ T1457] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 76.805666][ T1465] loop0: detected capacity change from 0 to 2048 [ 76.823087][ T1465] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.849103][ T1468] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 131: comm syz-executor.0: lblock 19 mapped to illegal pblock 131 (length 1) [ 76.869146][ T1468] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.892134][ T1468] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.911276][ T1468] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.926240][ T1468] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.938685][ T1468] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.954768][ T1468] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.964510][ T1468] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.981056][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.052133][ T1473] loop0: detected capacity change from 0 to 2048 [ 77.063384][ T1473] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.090096][ T1477] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.111222][ T1477] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.126082][ T1477] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.135757][ T1477] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.151199][ T1477] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.166190][ T1477] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.177456][ T1477] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.203550][ T1477] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.233510][ T1477] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.243122][ T1477] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.318230][ T1485] loop0: detected capacity change from 0 to 2048 [ 77.333499][ T1485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.368314][ T1488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.386014][ T1488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.395659][ T1488] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.407596][ T1488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.423548][ T1488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.446354][ T1488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.456145][ T1488] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.468340][ T1488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.491942][ T1488] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.516990][ T1488] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.585568][ T1493] loop0: detected capacity change from 0 to 2048 [ 77.604085][ T1493] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.632274][ T1496] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.648686][ T1496] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.661797][ T1496] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.676637][ T1496] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.692553][ T1496] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.702466][ T1496] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.714791][ T1496] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 77.837655][ T1501] loop0: detected capacity change from 0 to 2048 [ 77.853475][ T1501] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.882331][ T1504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.897936][ T1504] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 77.911513][ T1504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.928127][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.023534][ T1506] loop0: detected capacity change from 0 to 2048 [ 78.044173][ T1506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.071541][ T1509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.093020][ T1509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.114765][ T1509] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 78.128444][ T1509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.144411][ T1509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.154991][ T1509] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.167561][ T1509] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.193674][ T1509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.220432][ T1509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.231243][ T1509] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.332028][ T1518] loop0: detected capacity change from 0 to 2048 [ 78.343548][ T1518] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.380245][ T1521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.395220][ T1521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.404936][ T1521] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.420946][ T1521] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 78.473477][ T1523] loop0: detected capacity change from 0 to 2048 [ 78.484544][ T1523] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.519953][ T1526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.540294][ T1526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.558235][ T1526] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.574833][ T1526] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.589183][ T1526] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.605096][ T1526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:03:52 2023/12/23 01:03:52 executed programs: 280 [ 78.620078][ T1526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.629644][ T1526] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.641737][ T1526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.659290][ T1526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.737253][ T1532] loop0: detected capacity change from 0 to 2048 [ 78.760477][ T1532] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.800148][ T1535] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 78.820665][ T1535] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 78.884541][ T1537] loop0: detected capacity change from 0 to 2048 [ 78.903697][ T1537] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.934286][ T1540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.950062][ T1540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.960437][ T1540] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.978828][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.105718][ T1543] loop0: detected capacity change from 0 to 2048 [ 79.123750][ T1543] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.158996][ T1546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.174293][ T1546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.187852][ T1546] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.212235][ T1546] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.230385][ T1546] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.245112][ T1546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.276118][ T1546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.301675][ T1546] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.315311][ T1546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.332194][ T1546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.413671][ T1551] loop0: detected capacity change from 0 to 2048 [ 79.423615][ T1551] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.461328][ T1554] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.476640][ T1554] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.488915][ T1554] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.501366][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.623402][ T1556] loop0: detected capacity change from 0 to 2048 [ 79.633237][ T1556] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.664958][ T1559] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 79.684655][ T1559] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 79.736852][ T1561] loop0: detected capacity change from 0 to 2048 [ 79.753630][ T1561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.792516][ T1564] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 79.811417][ T1564] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 79.936828][ T1566] loop0: detected capacity change from 0 to 2048 [ 79.963268][ T1566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.989869][ T1569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.005020][ T1569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.015469][ T1569] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 80.028545][ T1569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.044032][ T1569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.059061][ T1569] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 80.072528][ T1569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.087413][ T1569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.102370][ T1569] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 80.117390][ T1569] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.169358][ T1575] loop0: detected capacity change from 0 to 2048 [ 80.183040][ T1575] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.214022][ T1578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.228640][ T1578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.259320][ T1578] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 80.275208][ T1578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.290895][ T1578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.305764][ T1578] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 80.342009][ T1578] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.366340][ T1578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.385242][ T1578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.397485][ T1578] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 80.475493][ T1586] loop0: detected capacity change from 0 to 2048 [ 80.494088][ T1586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.528487][ T1590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.547817][ T1590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.559094][ T1590] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.571689][ T1590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.589807][ T1590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.605608][ T1590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.621628][ T1590] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.634948][ T1590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.713801][ T1590] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.728303][ T1590] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.776134][ T1595] loop0: detected capacity change from 0 to 2048 [ 80.793307][ T1595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.824245][ T1598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.839380][ T1598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.849871][ T1598] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.865706][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.957760][ T1600] loop0: detected capacity change from 0 to 2048 [ 80.973515][ T1600] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.002344][ T1603] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.033555][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.132813][ T1606] loop0: detected capacity change from 0 to 2048 [ 81.153324][ T1606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.194439][ T1609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.210461][ T1609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.231287][ T1609] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.243224][ T1609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.268343][ T1609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.283893][ T1609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.295278][ T1609] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.308186][ T1609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.325167][ T1609] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 81.342729][ T1609] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.430821][ T1614] loop0: detected capacity change from 0 to 2048 [ 81.443437][ T1614] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.470409][ T1617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.490578][ T1617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.507271][ T1617] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 81.520612][ T1617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.536089][ T1617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.551660][ T1617] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 81.564560][ T1617] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.586848][ T1617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.634634][ T1617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.644909][ T1617] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 81.760261][ T1625] loop0: detected capacity change from 0 to 2048 [ 81.774043][ T1625] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.805310][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.822288][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.837801][ T1628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.850391][ T1628] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 81.862633][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.877777][ T1628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.887907][ T1628] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 81.900384][ T1628] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 82.020178][ T1633] loop0: detected capacity change from 0 to 2048 [ 82.033542][ T1633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.068135][ T1636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.083576][ T1636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.104573][ T1636] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 82.123968][ T1636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.146654][ T1636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.156314][ T1636] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 82.184318][ T1636] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.222210][ T1636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.239253][ T1636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.249143][ T1636] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 82.378841][ T1642] loop0: detected capacity change from 0 to 2048 [ 82.393443][ T1642] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.425693][ T1645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.441954][ T1645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.459230][ T1645] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 82.472792][ T1645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.488090][ T1645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.503118][ T1645] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 82.514990][ T1645] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.530867][ T1645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.566437][ T1645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.590653][ T1645] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 82.648628][ T1650] loop0: detected capacity change from 0 to 2048 [ 82.663718][ T1650] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.697346][ T1653] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 82.714049][ T1653] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 82.818769][ T1655] loop0: detected capacity change from 0 to 2048 [ 82.833456][ T1655] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.860340][ T1658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.875883][ T1658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.895173][ T1658] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 82.908205][ T1658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.923582][ T1658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.938732][ T1658] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 82.952259][ T1658] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.990070][ T1658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.012743][ T1658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.022571][ T1658] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 83.100540][ T1663] loop0: detected capacity change from 0 to 2048 [ 83.113318][ T1663] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.147250][ T1667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.192740][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.259680][ T1669] loop0: detected capacity change from 0 to 2048 [ 83.273417][ T1669] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.300276][ T1672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.321578][ T1672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.332377][ T1672] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.346595][ T1672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.372734][ T1672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.383857][ T1672] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.397083][ T1672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.417131][ T1672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.447722][ T1672] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.471904][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.619704][ T1680] loop0: detected capacity change from 0 to 2048 [ 83.637436][ T1680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.664704][ T1683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.679836][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.692139][ T1683] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:03:57 2023/12/23 01:03:57 executed programs: 315 [ 83.705804][ T1683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.729925][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.742138][ T1683] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 83.757324][ T1683] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 83.845065][ T1688] loop0: detected capacity change from 0 to 2048 [ 83.863273][ T1688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.891407][ T1691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.913428][ T1691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.930763][ T1691] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 83.944202][ T1691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.962209][ T1691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.975512][ T1691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 83.990742][ T1691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.006377][ T1691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.021488][ T1691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.031296][ T1691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.137936][ T1697] loop0: detected capacity change from 0 to 2048 [ 84.153368][ T1697] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.184059][ T1701] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.297009][ T1703] loop0: detected capacity change from 0 to 2048 [ 84.313723][ T1703] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.343881][ T1706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.358662][ T1706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.373356][ T1706] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 84.386804][ T1706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.401759][ T1706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.414022][ T1706] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.426299][ T1706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.460913][ T1706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.491912][ T1706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.502649][ T1706] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.581460][ T1714] loop0: detected capacity change from 0 to 2048 [ 84.593512][ T1714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.631746][ T1717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.646945][ T1717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.656866][ T1717] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.669607][ T1717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.686132][ T1717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.695913][ T1717] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.711027][ T1717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.729030][ T1717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.738651][ T1717] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.751940][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.835154][ T1722] loop0: detected capacity change from 0 to 2048 [ 84.853361][ T1722] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.885669][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.900943][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.917153][ T1725] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 84.932278][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.947294][ T1725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.956867][ T1725] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.972881][ T1725] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.988544][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.004049][ T1725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.043985][ T1725] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.142882][ T1730] loop0: detected capacity change from 0 to 2048 [ 85.163470][ T1730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.192138][ T1734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.207281][ T1734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.222261][ T1734] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 85.235159][ T1734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.250234][ T1734] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.259955][ T1734] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.272268][ T1734] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.287869][ T1734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.308697][ T1734] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.318600][ T1734] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.408199][ T1739] loop0: detected capacity change from 0 to 2048 [ 85.423396][ T1739] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.460902][ T1742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.476018][ T1742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.490956][ T1742] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.503824][ T1742] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.519531][ T1742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.541904][ T1742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.554634][ T1742] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.573465][ T1742] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.590248][ T1742] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 85.625884][ T1742] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 85.668233][ T1747] loop0: detected capacity change from 0 to 2048 [ 85.683403][ T1747] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.713475][ T1750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.729421][ T1750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.743437][ T1750] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.760667][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.846411][ T1752] loop0: detected capacity change from 0 to 2048 [ 85.863823][ T1752] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.894760][ T1755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.914655][ T1755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.924631][ T1755] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.938253][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.031001][ T1760] loop0: detected capacity change from 0 to 2048 [ 86.043550][ T1760] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 86.074273][ T1763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.089807][ T1763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.105996][ T1763] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 86.130387][ T1763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.145889][ T1763] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.156186][ T1763] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 86.168591][ T1763] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.207383][ T1763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.226383][ T1763] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.238253][ T1763] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 86.308962][ T1769] loop0: detected capacity change from 0 to 2048 [ 86.323714][ T1769] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 86.357831][ T1772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.379475][ T1772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.395942][ T1772] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 86.409355][ T1772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.425334][ T1772] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.435995][ T1772] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 86.448559][ T1772] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.465263][ T1772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.492992][ T1772] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.502768][ T1772] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 86.566909][ T1778] loop0: detected capacity change from 0 to 2048 [ 86.583476][ T1778] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 86.618046][ T1781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.639289][ T1781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.674706][ T1781] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 86.702450][ T1781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.721100][ T1781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.731161][ T1781] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 86.743285][ T1781] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.765309][ T1781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.781856][ T1781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.801931][ T1781] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 86.876925][ T1786] loop0: detected capacity change from 0 to 2048 [ 86.893302][ T1786] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 86.923527][ T1789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.940070][ T1789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.955315][ T1789] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.968517][ T1789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.984140][ T1789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.999264][ T1789] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.011479][ T1789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.039817][ T1789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.073043][ T1789] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.086578][ T1789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.134168][ T1794] loop0: detected capacity change from 0 to 2048 [ 87.153248][ T1794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.179991][ T1798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.194866][ T1798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.213082][ T1798] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 87.228320][ T1798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.254431][ T1798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.266784][ T1798] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 87.291187][ T1798] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.329817][ T1798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.345256][ T1798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.355957][ T1798] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 87.444434][ T1806] loop0: detected capacity change from 0 to 2048 [ 87.464205][ T1806] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.510374][ T1809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.528365][ T1809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.539420][ T1809] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.558126][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.698927][ T1811] loop0: detected capacity change from 0 to 2048 [ 87.713757][ T1811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.741304][ T1814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.756299][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.767147][ T1814] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 87.782893][ T1814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.798897][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.814936][ T1814] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 87.827284][ T1814] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 87.906261][ T1819] loop0: detected capacity change from 0 to 2048 [ 87.923717][ T1819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.958747][ T1822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.973689][ T1822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.983761][ T1822] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.007412][ T1822] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.027101][ T1822] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.044242][ T1822] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6146: Corrupt filesystem [ 88.053909][ T1822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.078796][ T1822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.102162][ T1822] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.116202][ T1822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.177960][ T1828] loop0: detected capacity change from 0 to 2048 [ 88.194440][ T1828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 88.228620][ T1831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.244068][ T1831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.253966][ T1831] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.332775][ T1833] loop0: detected capacity change from 0 to 2048 [ 88.343462][ T1833] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 88.370029][ T1836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.391021][ T1836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.410140][ T1836] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.461225][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.519967][ T1838] loop0: detected capacity change from 0 to 2048 [ 88.543505][ T1838] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 88.580179][ T1841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.595179][ T1841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.604786][ T1841] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.616825][ T1841] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.638860][ T1841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.663643][ T1841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.673342][ T1841] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:04:02 2023/12/23 01:04:02 executed programs: 353 [ 88.700897][ T1841] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.723458][ T1841] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.738203][ T1841] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.842948][ T1849] loop0: detected capacity change from 0 to 2048 [ 88.853984][ T1849] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 88.891016][ T1852] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.906318][ T1852] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.925823][ T1852] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 88.939544][ T1852] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.954934][ T1852] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.964906][ T1852] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.977165][ T1852] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 89.002836][ T1852] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.021419][ T1852] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.031370][ T1852] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 89.123687][ T1857] loop0: detected capacity change from 0 to 2048 [ 89.153836][ T1857] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 89.190876][ T1861] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 89.205889][ T1861] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 89.315205][ T1863] loop0: detected capacity change from 0 to 2048 [ 89.353873][ T1866] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.369145][ T1866] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.382475][ T1866] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 89.395304][ T1866] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.410476][ T1866] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.427222][ T1866] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 89.447747][ T1866] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.462913][ T1866] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.481244][ T1866] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 89.521704][ T1866] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 89.621070][ T1874] loop0: detected capacity change from 0 to 2048 [ 89.665077][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.682849][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.697627][ T1877] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 89.712310][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.728898][ T1877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.744844][ T1877] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 89.757035][ T1877] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 89.773531][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.789842][ T1877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.800161][ T1877] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 89.902270][ T1883] loop0: detected capacity change from 0 to 2048 [ 89.934834][ T1886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.950881][ T1886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.960318][ T30] audit: type=1400 audit(1703293444.010:170): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.961567][ T1886] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.997072][ T1886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.018986][ T1886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.034638][ T1886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.046071][ T1886] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.059191][ T1886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.075611][ T1886] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 90.122573][ T1886] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 90.189688][ T1892] loop0: detected capacity change from 0 to 2048 [ 90.230894][ T1895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.246784][ T1895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.262057][ T1895] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 90.277140][ T1895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.293100][ T1895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.305874][ T1895] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.318757][ T1895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.360102][ T1895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.386874][ T1895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.396866][ T1895] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.468513][ T1903] loop0: detected capacity change from 0 to 2048 [ 90.518424][ T1906] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 90.595673][ T1908] loop0: detected capacity change from 0 to 2048 [ 90.631030][ T1911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.647039][ T1911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.657330][ T1911] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.671489][ T1911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.686901][ T1911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.699828][ T1911] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.716530][ T1911] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 90.776683][ T1916] loop0: detected capacity change from 0 to 2048 [ 90.821932][ T1919] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.842785][ T1919] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.853885][ T1919] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.880262][ T1919] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.911517][ T1919] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.933661][ T1919] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.945982][ T1919] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 91.038234][ T1924] loop0: detected capacity change from 0 to 2048 [ 91.069830][ T1927] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 91.135698][ T1929] loop0: detected capacity change from 0 to 2048 [ 91.171527][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.195989][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.216745][ T1933] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 91.232483][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.247759][ T1933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.262987][ T1933] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.275159][ T1933] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.290857][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.306528][ T1933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.329554][ T1933] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.431301][ T1941] loop0: detected capacity change from 0 to 2048 [ 91.472577][ T1944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.494139][ T1944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.504177][ T1944] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.594576][ T1949] loop0: detected capacity change from 0 to 2048 [ 91.636385][ T1952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.654070][ T1952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.664027][ T1952] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.765344][ T1954] loop0: detected capacity change from 0 to 2048 [ 91.809679][ T1957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.828739][ T1957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.851130][ T1957] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.960958][ T1962] loop0: detected capacity change from 0 to 2048 [ 91.991738][ T1965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.014844][ T1965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.024481][ T1965] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 92.037568][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.085383][ T1967] loop0: detected capacity change from 0 to 2048 [ 92.119175][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.135851][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.151837][ T1970] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 92.165475][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.180478][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.190845][ T1970] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 92.203473][ T1970] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 92.220176][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.260686][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.281561][ T1970] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 92.342930][ T1976] loop0: detected capacity change from 0 to 2048 [ 92.385668][ T1979] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.405318][ T1979] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.417075][ T1979] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.432562][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.515509][ T1981] loop0: detected capacity change from 0 to 2048 [ 92.562202][ T1984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.578063][ T1984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.589103][ T1984] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.604286][ T1984] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 92.621980][ T1984] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 92.637210][ T1984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.657674][ T1984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.668620][ T1984] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.716878][ T1984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.742786][ T1984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.851426][ T1992] loop0: detected capacity change from 0 to 2048 [ 92.892045][ T1995] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 92.907806][ T1995] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 92.987526][ T1997] loop0: detected capacity change from 0 to 2048 [ 93.021322][ T2000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.043207][ T2000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.053542][ T2000] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.066599][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.143483][ T2005] loop0: detected capacity change from 0 to 2048 [ 93.174740][ T2009] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.190218][ T2009] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.199869][ T2009] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.213330][ T2009] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 93.314522][ T2011] loop0: detected capacity change from 0 to 2048 [ 93.349899][ T2014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.367362][ T2014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.377799][ T2014] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.392776][ T2014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.408038][ T2014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.418497][ T2014] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.433020][ T2014] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 93.508088][ T2019] loop0: detected capacity change from 0 to 2048 [ 93.549163][ T2022] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.564450][ T2022] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.575085][ T2022] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.588595][ T2022] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 93.623528][ T2024] loop0: detected capacity change from 0 to 2048 [ 93.661791][ T2027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.680951][ T2027] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.691141][ T2027] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.706382][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:04:07 2023/12/23 01:04:07 executed programs: 397 [ 93.791569][ T2032] loop0: detected capacity change from 0 to 2048 [ 93.841939][ T2035] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 93.983909][ T2040] loop0: detected capacity change from 0 to 2048 [ 94.019029][ T2043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.034011][ T2043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.048502][ T2043] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.061518][ T2043] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 94.076943][ T2043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.092789][ T2043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.102757][ T2043] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.115116][ T2043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.153494][ T2043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.171581][ T2043] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.238499][ T2049] loop0: detected capacity change from 0 to 2048 [ 94.270298][ T2052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.285791][ T2052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.304166][ T2052] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 94.318446][ T2052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.336337][ T2052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.347075][ T2052] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.359909][ T2052] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.376886][ T2052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.392651][ T2052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.403761][ T2052] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.506166][ T2057] loop0: detected capacity change from 0 to 2048 [ 94.559483][ T2060] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 94.647787][ T2062] loop0: detected capacity change from 0 to 2048 [ 94.694662][ T2065] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 224: comm syz-executor.0: lblock 8256 mapped to illegal pblock 224 (length 1) [ 94.713218][ T2065] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 94.730742][ T2065] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 94.761072][ T2065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.795918][ T2065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.810811][ T2065] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.829503][ T2065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.844905][ T2065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.868745][ T2065] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 94.895490][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.012663][ T2073] loop0: detected capacity change from 0 to 2048 [ 95.041949][ T2076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.057713][ T2076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.068953][ T2076] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.081644][ T2076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.097644][ T2076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.107491][ T2076] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.123269][ T2076] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 95.200430][ T2082] loop0: detected capacity change from 0 to 2048 [ 95.240947][ T2085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.261937][ T2085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.273945][ T2085] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.286637][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.395923][ T2090] loop0: detected capacity change from 0 to 2048 [ 95.445420][ T2093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.460860][ T2093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.476214][ T2093] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 95.493187][ T2093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.508771][ T2093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.521295][ T2093] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.537340][ T2093] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 95.554831][ T2093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.579569][ T2093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.619797][ T2093] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.684080][ T2098] loop0: detected capacity change from 0 to 2048 [ 95.725908][ T2101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.746575][ T2101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.756564][ T2101] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.780147][ T2101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.800953][ T2101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.815946][ T2101] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 95.830460][ T2101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.846598][ T2101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.859512][ T2101] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.872172][ T2101] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 95.976639][ T2106] loop0: detected capacity change from 0 to 2048 [ 96.017755][ T2109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.033056][ T2109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.048321][ T2109] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 96.067086][ T2109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.092750][ T2109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.107371][ T2109] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 96.121082][ T2109] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 96.142649][ T2109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.186818][ T2109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.199620][ T2109] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 96.238150][ T2115] loop0: detected capacity change from 0 to 2048 [ 96.273497][ T2118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.294072][ T2118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.310200][ T2118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.326387][ T2118] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 96.339237][ T2118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.354887][ T2118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.367859][ T2118] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 96.399487][ T2118] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 96.455671][ T2123] loop0: detected capacity change from 0 to 2048 [ 96.507012][ T2126] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 96.621683][ T2128] loop0: detected capacity change from 0 to 2048 [ 96.654754][ T2131] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.669712][ T2131] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.680396][ T2131] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.702302][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.778788][ T2133] loop0: detected capacity change from 0 to 2048 [ 96.824068][ T2136] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.839903][ T2136] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.855535][ T2136] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.873677][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.977638][ T2141] loop0: detected capacity change from 0 to 2048 [ 97.020002][ T2144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.035196][ T2144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.045342][ T2144] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.060932][ T2144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.078674][ T2144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.096234][ T2144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.106099][ T2144] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.119624][ T2144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.158720][ T2144] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 97.181395][ T2144] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.279886][ T2153] loop0: detected capacity change from 0 to 2048 [ 97.326054][ T2156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.342783][ T2156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.358287][ T2156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.369905][ T2156] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.382494][ T2156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.397469][ T2156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.407493][ T2156] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.419577][ T2156] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 97.509007][ T2161] loop0: detected capacity change from 0 to 2048 [ 97.562515][ T2164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.583208][ T2164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.594317][ T2164] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.633425][ T2166] loop0: detected capacity change from 0 to 2048 [ 97.668962][ T2169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.684421][ T2169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.699840][ T2169] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 97.713369][ T2169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.731646][ T2169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.744202][ T2169] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.756412][ T2169] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.772791][ T2169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.803021][ T2169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.818582][ T2169] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 97.924690][ T2177] loop0: detected capacity change from 0 to 2048 [ 97.965454][ T2180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.980745][ T2180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.997081][ T2180] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 98.011946][ T2180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.026748][ T2180] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.042985][ T2180] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.057277][ T2180] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.074804][ T2180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.095454][ T2180] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.120594][ T2180] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.237818][ T2186] loop0: detected capacity change from 0 to 2048 [ 98.288659][ T2189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.304063][ T2189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.314816][ T2189] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.327157][ T2189] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.343184][ T2189] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.359369][ T2189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.376091][ T2189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.391518][ T2189] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.413656][ T2189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.447782][ T2189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.569641][ T2194] loop0: detected capacity change from 0 to 2048 [ 98.603983][ T2198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.620299][ T2198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.637225][ T2198] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 98.653463][ T2198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.671058][ T2198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.681103][ T2198] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.693895][ T2198] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.722003][ T2198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.759671][ T2198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem 2023/12/23 01:04:12 2023/12/23 01:04:12 executed programs: 438 [ 98.773037][ T2198] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.816245][ T2203] loop0: detected capacity change from 0 to 2048 [ 98.860510][ T2206] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.876446][ T2206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.891606][ T2206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.904294][ T2206] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.920235][ T2206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.935294][ T2206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.945507][ T2206] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 98.957701][ T2206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.978811][ T2206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.004480][ T2206] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 99.097481][ T2211] loop0: detected capacity change from 0 to 2048 [ 99.138096][ T2214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.158128][ T2214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.173977][ T2214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.190482][ T2214] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.206250][ T2214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.222157][ T2214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.232625][ T2214] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.244465][ T2214] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 99.361767][ T2221] loop0: detected capacity change from 0 to 2048 [ 99.401029][ T2225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.417607][ T2225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.427973][ T2225] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.440491][ T2225] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.456704][ T2225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.474440][ T2225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.484235][ T2225] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.496689][ T2225] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.527657][ T2225] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 99.547662][ T2225] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.614985][ T2230] loop0: detected capacity change from 0 to 2048 [ 99.654506][ T2233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.670227][ T2233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.687473][ T2233] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 99.712411][ T2233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.728686][ T2233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.741981][ T2233] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 99.766455][ T2233] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.800848][ T2233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.827133][ T2233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.838542][ T2233] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 99.925937][ T2241] loop0: detected capacity change from 0 to 2048 [ 99.963619][ T2244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.981033][ T2244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.001245][ T2244] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 100.015243][ T2244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.030422][ T2244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.040529][ T2244] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.058514][ T2244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.074331][ T2244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.101885][ T2244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.134100][ T2244] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.259620][ T2253] loop0: detected capacity change from 0 to 2048 [ 100.290174][ T2256] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.306255][ T2256] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.326585][ T2256] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 100.341000][ T2256] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.357073][ T2256] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.373103][ T2256] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.385674][ T2256] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.401899][ T2256] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.439587][ T2256] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.460774][ T2256] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.499258][ T2261] loop0: detected capacity change from 0 to 2048 [ 100.536648][ T2264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.561025][ T2264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.586270][ T2264] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 100.601648][ T2264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.617017][ T2264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.646870][ T2264] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.659282][ T2264] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.678923][ T2264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.703026][ T2264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.712952][ T2264] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.898430][ T2272] loop0: detected capacity change from 0 to 2048 [ 100.935373][ T2275] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 100.954860][ T2275] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 100.971730][ T2275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.987762][ T2275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.998259][ T2275] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.010542][ T2275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.036305][ T2275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.064214][ T2275] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.087723][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.152863][ T2280] loop0: detected capacity change from 0 to 2048 [ 101.184911][ T2283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.200117][ T2283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.209997][ T2283] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.223942][ T2283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.238661][ T2283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.248243][ T2283] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.260312][ T2283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.275050][ T2283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.284473][ T2283] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.311095][ T2283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.427801][ T2292] loop0: detected capacity change from 0 to 2048 [ 101.475395][ T2295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.490383][ T2295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.502110][ T2295] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.519694][ T2295] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.534338][ T2295] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.549093][ T2295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.563771][ T2295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.573336][ T2295] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.593356][ T2295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.612330][ T2295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.685407][ T2300] loop0: detected capacity change from 0 to 2048 [ 101.726647][ T2303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.742700][ T2303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.754108][ T2303] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 101.771867][ T2303] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 101.883358][ T2308] loop0: detected capacity change from 0 to 2048 [ 101.925639][ T2311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.940519][ T2311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.955485][ T2311] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 101.970923][ T2311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.986858][ T2311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.996363][ T2311] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.015121][ T2311] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.031968][ T2311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.047845][ T2311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.078786][ T2311] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.204514][ T2316] loop0: detected capacity change from 0 to 2048 [ 102.241953][ T2320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.258027][ T2320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.269130][ T2320] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.287008][ T2320] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 102.301712][ T2320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.316746][ T2320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.326996][ T2320] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.352176][ T2320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.397984][ T2320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.413864][ T2320] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.492688][ T2328] loop0: detected capacity change from 0 to 2048 [ 102.530004][ T2331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.546528][ T2331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.562921][ T2331] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 102.578870][ T2331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.597419][ T2331] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.610603][ T2331] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.626438][ T2331] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.643400][ T2331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.659671][ T2331] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.670985][ T2331] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.767165][ T2336] loop0: detected capacity change from 0 to 2048 [ 102.806042][ T2339] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.822865][ T2339] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.838341][ T2339] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 102.853886][ T2339] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.869030][ T2339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.885328][ T2339] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.905007][ T2339] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.921381][ T2339] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.937043][ T2339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.947556][ T2339] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 103.030831][ T2345] loop0: detected capacity change from 0 to 2048 [ 103.064470][ T2348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.079510][ T2348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.094694][ T2348] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.107535][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.194809][ T2353] loop0: detected capacity change from 0 to 2048 [ 103.231486][ T2357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.253710][ T2357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.265064][ T2357] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.288068][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.401157][ T2362] loop0: detected capacity change from 0 to 2048 [ 103.448557][ T2365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.464169][ T2365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.473951][ T2365] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.495996][ T2365] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.514812][ T2365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.530706][ T2365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.559552][ T2365] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.580584][ T2365] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.606081][ T2365] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 103.619924][ T2365] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.734437][ T2373] loop0: detected capacity change from 0 to 2048 2023/12/23 01:04:17 2023/12/23 01:04:17 executed programs: 481 [ 103.780888][ T2376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.796058][ T2376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.805950][ T2376] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 103.820566][ T2376] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.837570][ T2376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.853033][ T2376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.862873][ T2376] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 103.875895][ T2376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.893240][ T2376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.904431][ T2376] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.007058][ T2381] loop0: detected capacity change from 0 to 2048 [ 104.023314][ T2381] EXT4-fs mount: 62 callbacks suppressed [ 104.023329][ T2381] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 104.059004][ T2384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.073985][ T2384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.093466][ T2384] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 104.108363][ T2384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.123760][ T2384] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.133589][ T2384] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.148554][ T2384] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.164749][ T2384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.179868][ T2384] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.218725][ T2384] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.306259][ T2390] loop0: detected capacity change from 0 to 2048 [ 104.323475][ T2390] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 104.370762][ T2393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.385628][ T2393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.395947][ T2393] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.409064][ T2393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.424189][ T2393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.439730][ T2393] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 104.453932][ T2393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.469295][ T2393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.492493][ T2393] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.525136][ T2393] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.562940][ T2398] loop0: detected capacity change from 0 to 2048 [ 104.573487][ T2398] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 104.600037][ T2401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.616856][ T2401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.637253][ T2401] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 104.650655][ T2401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.665851][ T2401] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.679219][ T2401] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.696741][ T2401] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.712816][ T2401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.770708][ T2401] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.782476][ T2401] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.874324][ T2409] loop0: detected capacity change from 0 to 2048 [ 104.893242][ T2409] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 104.923654][ T2412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.945235][ T2412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.956441][ T2412] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.968816][ T2412] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.988098][ T2412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.003522][ T2412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.032633][ T2412] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.072018][ T2412] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.088091][ T2412] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 105.106980][ T2412] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 105.217620][ T2420] loop0: detected capacity change from 0 to 2048 [ 105.234080][ T2420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.265387][ T2424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.280230][ T2424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.290443][ T2424] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 105.304950][ T2424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.328689][ T2424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.339192][ T2424] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 105.351131][ T2424] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 105.458010][ T2429] loop0: detected capacity change from 0 to 2048 [ 105.473541][ T2429] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.501353][ T2432] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.516813][ T2432] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.532239][ T2432] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 105.545904][ T2432] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.561367][ T2432] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.571144][ T2432] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 105.583707][ T2432] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.599536][ T2432] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.615695][ T2432] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.626723][ T2432] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 105.730349][ T2438] loop0: detected capacity change from 0 to 2048 [ 105.743741][ T2438] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.778743][ T2441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.794884][ T2441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.810829][ T2441] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 105.825106][ T2441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.852362][ T2441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.863500][ T2441] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 105.876463][ T2441] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.896626][ T2441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.922927][ T2441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.933040][ T2441] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 106.047227][ T2449] loop0: detected capacity change from 0 to 2048 [ 106.063688][ T2449] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.099310][ T2452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.114509][ T2452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.128042][ T2452] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 106.145740][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.277284][ T2455] loop0: detected capacity change from 0 to 2048 [ 106.293692][ T2455] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.340348][ T2458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.356496][ T2458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.369147][ T2458] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.383553][ T2458] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 106.398737][ T2458] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 106.414126][ T2458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.436933][ T2458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.447412][ T2458] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.465934][ T2458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.489675][ T2458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.634621][ T2466] loop0: detected capacity change from 0 to 2048 [ 106.653691][ T2466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.691708][ T2469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.713102][ T2469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.724839][ T2469] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.747489][ T2469] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 106.765122][ T2469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.780784][ T2469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.805148][ T2469] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.839425][ T2469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.855035][ T2469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.864795][ T2469] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.959233][ T2477] loop0: detected capacity change from 0 to 2048 [ 106.984201][ T2477] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.030786][ T2480] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 107.047354][ T2480] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 107.136611][ T2482] loop0: detected capacity change from 0 to 2048 [ 107.153459][ T2482] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.191078][ T2485] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.212018][ T2485] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.223043][ T2485] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 107.236264][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.286539][ T2488] loop0: detected capacity change from 0 to 2048 [ 107.303917][ T2488] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.333653][ T2491] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 107.349064][ T2491] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 107.366407][ T2491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.383123][ T2491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.393401][ T2491] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.406139][ T2491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.421190][ T2491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.431075][ T2491] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.445165][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.530079][ T2497] loop0: detected capacity change from 0 to 2048 [ 107.543919][ T2497] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.579431][ T2500] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.596418][ T2500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.612262][ T2500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.622851][ T2500] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.635848][ T2500] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.657827][ T2500] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 107.672106][ T2500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.687726][ T2500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.697960][ T2500] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.710796][ T2500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.827817][ T2506] loop0: detected capacity change from 0 to 2048 [ 107.843709][ T2506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.873622][ T2510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.898228][ T2510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.914624][ T2510] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 107.928335][ T2510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.944301][ T2510] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.960916][ T2510] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 107.985997][ T2510] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.002122][ T2510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.053565][ T2510] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.063682][ T2510] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.158400][ T2518] loop0: detected capacity change from 0 to 2048 [ 108.173278][ T2518] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.201784][ T2521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.218068][ T2521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.235414][ T2521] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 108.250640][ T2521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.266322][ T2521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.279015][ T2521] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.291368][ T2521] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.307071][ T2521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.322163][ T2521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.340932][ T2521] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.413281][ T2527] loop0: detected capacity change from 0 to 2048 [ 108.427047][ T2527] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.457990][ T2530] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 108.474840][ T2530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.490475][ T2530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.500502][ T2530] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.517997][ T2530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.535698][ T2530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.546824][ T2530] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.560136][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.652177][ T2535] loop0: detected capacity change from 0 to 2048 [ 108.664884][ T2535] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.696005][ T2538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.711468][ T2538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.725801][ T2538] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.737778][ T2538] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 108.828974][ T2540] loop0: detected capacity change from 0 to 2048 [ 108.843502][ T2540] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.877171][ T2543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.893039][ T2543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.909574][ T2543] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 2023/12/23 01:04:23 2023/12/23 01:04:23 executed programs: 521 [ 108.923004][ T2543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.939472][ T2543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.955158][ T2543] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.975095][ T2543] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.991332][ T2543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.008006][ T2543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 109.019158][ T2543] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 109.133700][ T2549] loop0: detected capacity change from 0 to 2048 [ 109.153630][ T2549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 109.191336][ T2552] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.206718][ T2552] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.337869][ T2555] loop0: detected capacity change from 0 to 2048 [ 109.353615][ T2555] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 109.386944][ T2558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.403290][ T2558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 109.413678][ T2558] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 109.431659][ T2558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.449683][ T2558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.465004][ T2558] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 109.478906][ T2558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.493742][ T2558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 109.518982][ T2558] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 109.550557][ T2558] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 109.652418][ T2566] loop0: detected capacity change from 0 to 2048 [ 109.663851][ T2566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 109.705497][ T2569] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 109.804991][ T2571] loop0: detected capacity change from 0 to 2048 [ 109.824109][ T2571] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 109.860482][ T2575] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.876085][ T2575] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.995437][ T2577] loop0: detected capacity change from 0 to 2048 [ 110.014205][ T2577] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.057188][ T2580] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.073567][ T2580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.083088][ T2580] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.180557][ T2582] loop0: detected capacity change from 0 to 2048 [ 110.193263][ T2582] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.219809][ T2585] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 110.232889][ T2585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.244124][ T2585] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.256078][ T2585] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 110.329281][ T2591] loop0: detected capacity change from 0 to 2048 [ 110.343097][ T2591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.373089][ T2594] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.393453][ T2594] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.406730][ T2594] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.421015][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.484035][ T2599] loop0: detected capacity change from 0 to 2048 [ 110.493383][ T2599] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.528436][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.547919][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.563008][ T2602] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 110.577427][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.599812][ T2602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.613861][ T2602] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.645616][ T2602] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.670397][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.685888][ T2602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.695969][ T2602] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.768764][ T2607] loop0: detected capacity change from 0 to 2048 [ 110.783183][ T2607] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.816614][ T2610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.835883][ T2610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.846989][ T2610] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.859494][ T2610] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.875443][ T2610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.890316][ T2610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 110.899789][ T2610] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.912290][ T2610] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.928676][ T2610] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 110.945018][ T2610] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 111.030793][ T2616] loop0: detected capacity change from 0 to 2048 [ 111.053741][ T2616] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 111.091025][ T2619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.105981][ T2619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.123738][ T2619] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 111.137202][ T2619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.152345][ T2619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.162382][ T2619] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.174796][ T2619] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.190933][ T2619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.205708][ T2619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.215605][ T2619] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.296297][ T2625] loop0: detected capacity change from 0 to 2048 [ 111.313365][ T2625] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 111.345769][ T2628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.360749][ T2628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.370731][ T2628] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.382878][ T2628] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.399273][ T2628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.415196][ T2628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.425156][ T2628] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.441434][ T2628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.465560][ T2628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.475465][ T2628] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.562731][ T2633] loop0: detected capacity change from 0 to 2048 [ 111.574000][ T2633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 111.606107][ T2636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.621438][ T2636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.642587][ T2636] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 111.656621][ T2636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.672750][ T2636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.682665][ T2636] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.695454][ T2636] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.711643][ T2636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.726847][ T2636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.737137][ T2636] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.837848][ T2642] loop0: detected capacity change from 0 to 2048 [ 111.853407][ T2642] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 111.885227][ T2645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.905588][ T2645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.922060][ T2645] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 111.935808][ T2645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.950877][ T2645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 111.964047][ T2645] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.983083][ T2645] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.999199][ T2645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.015028][ T2645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.025731][ T2645] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.141626][ T2651] loop0: detected capacity change from 0 to 2048 [ 112.153766][ T2651] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.190437][ T2654] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.208003][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.224079][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.237255][ T2654] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.250875][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.266656][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.283032][ T2654] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.295210][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.309957][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.327931][ T2654] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.395637][ T2660] loop0: detected capacity change from 0 to 2048 [ 112.413542][ T2660] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.440390][ T2663] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.456255][ T2663] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.466094][ T2663] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.478024][ T2663] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.492887][ T2663] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.503309][ T2663] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.516110][ T2663] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 112.605018][ T2668] loop0: detected capacity change from 0 to 2048 [ 112.633798][ T2668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.667440][ T2671] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 112.682833][ T2671] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 112.713010][ T2671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.728123][ T2671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.737936][ T2671] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.751066][ T2671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.766600][ T2671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 112.776388][ T2671] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.789786][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.908575][ T2676] loop0: detected capacity change from 0 to 2048 [ 112.924005][ T2676] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 112.959291][ T2679] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.975181][ T2679] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.990161][ T2679] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 113.001149][ T2679] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 113.013341][ T2679] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.029433][ T2679] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 113.043340][ T2679] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.058564][ T2679] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 113.068578][ T2679] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 113.080889][ T2679] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.195146][ T2684] loop0: detected capacity change from 0 to 2048 [ 113.213350][ T2684] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 113.268472][ T2687] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097873679417348 in block_group 0 [ 113.283943][ T2687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 113.294129][ T2687] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.310498][ T2687] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 113.325740][ T2687] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 113.344901][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.449567][ T2693] loop0: detected capacity change from 0 to 2048 [ 113.463646][ T2693] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 113.493494][ T2696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.512536][ T2696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.528563][ T2696] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 113.542093][ T2696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.560589][ T2696] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 113.571210][ T2696] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 113.591915][ T2696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.625039][ T2696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.647732][ T2696] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 113.661097][ T2696] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 113.758737][ T2704] loop0: detected capacity change from 0 to 2048 [ 113.774255][ T2704] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 113.810343][ T2707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.825909][ T2707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 113.836957][ T2707] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.859190][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.944168][ T2709] loop0: detected capacity change from 0 to 2048 [ 113.974057][ T2709] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:04:28 2023/12/23 01:04:28 executed programs: 560 [ 114.004766][ T2712] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.038873][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.127604][ T2714] loop0: detected capacity change from 0 to 2048 [ 114.143644][ T2714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 114.178620][ T2717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.194585][ T2717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.210430][ T2717] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.222874][ T2717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.239293][ T2717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.258985][ T2717] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.271958][ T2717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.288294][ T2717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.298187][ T2717] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.311206][ T2717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.505650][ T2727] loop0: detected capacity change from 0 to 2048 [ 114.523558][ T2727] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 114.557910][ T2730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.578836][ T2730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.589058][ T2730] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.601511][ T2730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.617462][ T2730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.634087][ T2730] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.646128][ T2730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.693448][ T2730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.716237][ T2730] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.738230][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.813779][ T2738] loop0: detected capacity change from 0 to 2048 [ 114.833532][ T2738] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 114.866402][ T2741] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.881414][ T2741] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.896459][ T2741] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 114.909738][ T2741] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.930574][ T2741] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 114.941593][ T2741] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.953978][ T2741] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 114.976037][ T2741] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.991680][ T2741] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 115.001745][ T2741] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 115.080398][ T2747] loop0: detected capacity change from 0 to 2048 [ 115.093443][ T2747] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.132314][ T2750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.147278][ T2750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 115.158682][ T2750] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.172860][ T2750] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.188690][ T2750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.206881][ T2750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 115.219090][ T2750] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.231507][ T2750] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.250021][ T2750] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 115.265860][ T2750] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 115.445488][ T2759] loop0: detected capacity change from 0 to 2048 [ 115.473364][ T2759] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.500650][ T2762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.523798][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.580861][ T2764] loop0: detected capacity change from 0 to 2048 [ 115.593389][ T2764] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.620307][ T2767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.635427][ T2767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 115.645371][ T2767] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 115.657466][ T2767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.672511][ T2767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 115.682235][ T2767] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 115.693924][ T2767] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 115.774847][ T2772] loop0: detected capacity change from 0 to 2048 [ 115.803538][ T2772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.839476][ T2775] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.854962][ T2775] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 115.865481][ T2775] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 115.924691][ T2777] loop0: detected capacity change from 0 to 2048 [ 115.953709][ T2777] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.986800][ T2780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.001695][ T2780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.017879][ T2780] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.032273][ T2780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.047790][ T2780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.058751][ T2780] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.070857][ T2780] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 116.163272][ T2785] loop0: detected capacity change from 0 to 2048 [ 116.173584][ T2785] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.215665][ T2788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.256616][ T2788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.268851][ T2788] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.288504][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.380270][ T2791] loop0: detected capacity change from 0 to 2048 [ 116.393775][ T2791] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.425826][ T2794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.440836][ T2794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.451993][ T2794] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.468312][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.578851][ T2796] loop0: detected capacity change from 0 to 2048 [ 116.593723][ T2796] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.630025][ T2799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.645059][ T2799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.658233][ T2799] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.676468][ T2799] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 116.692747][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.770605][ T2804] loop0: detected capacity change from 0 to 2048 [ 116.791448][ T2804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.819716][ T2807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.836958][ T2807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.855450][ T2807] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 116.869190][ T2807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.884670][ T2807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.894299][ T2807] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.907081][ T2807] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.932152][ T2807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.963046][ T2807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 116.991116][ T2807] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 117.087868][ T2812] loop0: detected capacity change from 0 to 2048 [ 117.104640][ T2812] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.139357][ T2815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.154738][ T2815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 117.165156][ T2815] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.177610][ T2815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.203869][ T2815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.221078][ T2815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 117.230999][ T2815] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.243503][ T2815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.281980][ T2815] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 117.325301][ T2815] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.420361][ T2824] loop0: detected capacity change from 0 to 2048 [ 117.433766][ T2824] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.464650][ T2827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.479296][ T2827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.494646][ T2827] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 117.508173][ T2827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.532429][ T2827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 117.552340][ T2827] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 117.566231][ T2827] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.582475][ T2827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.622956][ T2827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 117.637585][ T2827] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 117.684419][ T2832] loop0: detected capacity change from 0 to 2048 [ 117.703296][ T2832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.737740][ T2835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.758375][ T2835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 117.768951][ T2835] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 117.788931][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.860683][ T2837] loop0: detected capacity change from 0 to 2048 [ 117.874378][ T2837] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.902085][ T2840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.931345][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.979289][ T2842] loop0: detected capacity change from 0 to 2048 [ 117.993466][ T2842] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.032211][ T2845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.072595][ T2845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.082296][ T2845] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.216240][ T2847] loop0: detected capacity change from 0 to 2048 [ 118.243589][ T2847] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.273343][ T2850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.288346][ T2850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.298460][ T2850] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.313206][ T2850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.328644][ T2850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.345256][ T2850] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.357807][ T2850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.373116][ T2850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.424967][ T2850] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.437838][ T2850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.531651][ T2859] loop0: detected capacity change from 0 to 2048 [ 118.544144][ T2859] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.575912][ T2862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.591378][ T2862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.601163][ T2862] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.619296][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.699404][ T2864] loop0: detected capacity change from 0 to 2048 [ 118.713677][ T2864] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.740953][ T2867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.756777][ T2867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.774963][ T2867] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 118.788628][ T2867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.803909][ T2867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.814133][ T2867] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.826122][ T2867] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.841683][ T2867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.856774][ T2867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 118.868750][ T2867] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.955593][ T2872] loop0: detected capacity change from 0 to 2048 [ 118.973769][ T2872] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:04:33 2023/12/23 01:04:33 executed programs: 598 [ 119.019894][ T2875] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 119.035638][ T2875] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 119.108490][ T2877] loop0: detected capacity change from 0 to 2048 [ 119.123497][ T2877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 119.160269][ T2880] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.182397][ T2880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 119.193139][ T2880] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 119.212064][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.297605][ T2885] loop0: detected capacity change from 0 to 2048 [ 119.313385][ T2885] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 119.344618][ T2889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.368795][ T2889] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 119.383357][ T2889] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.399652][ T2889] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 119.416277][ T2889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.440893][ T2889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 119.451679][ T2889] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.464191][ T2889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.479066][ T2889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 119.491700][ T2889] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.643833][ T2894] loop0: detected capacity change from 0 to 2048 [ 119.663474][ T2894] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 119.697964][ T2897] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 119.719081][ T2897] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 119.781711][ T2899] loop0: detected capacity change from 0 to 2048 [ 119.824843][ T2902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.841214][ T2902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 119.851241][ T2902] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 119.907563][ T2904] loop0: detected capacity change from 0 to 2048 [ 119.952825][ T2907] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.981964][ T2907] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.000499][ T2907] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.033870][ T2907] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.049187][ T2907] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.070086][ T2907] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.085245][ T2907] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.104664][ T2907] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.116789][ T2907] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.140581][ T2907] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.254335][ T2915] loop0: detected capacity change from 0 to 2048 [ 120.300825][ T2918] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:510: comm syz-executor.0: Block bitmap for bg 0 marked uninitialized [ 120.315210][ T2918] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.334821][ T2918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.352228][ T2918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.367835][ T2918] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.380369][ T2918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.395854][ T2918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.406743][ T2918] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.431282][ T2918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.468528][ T2918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.555440][ T2927] loop0: detected capacity change from 0 to 2048 [ 120.597557][ T2930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.616306][ T2930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.626429][ T2930] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.647901][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.744272][ T2935] loop0: detected capacity change from 0 to 2048 [ 120.802922][ T2938] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 120.818151][ T2938] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 120.882757][ T2940] loop0: detected capacity change from 0 to 2048 [ 120.926339][ T2943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.942301][ T2943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 120.952456][ T2943] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.964807][ T2943] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.982148][ T2943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.997645][ T2943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.007498][ T2943] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.020251][ T2943] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.036523][ T2943] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 121.061901][ T2943] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 121.126022][ T2948] loop0: detected capacity change from 0 to 2048 [ 121.160455][ T2951] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.178141][ T2951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.198281][ T2951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.208477][ T2951] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.220586][ T2951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.235673][ T2951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.246561][ T2951] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.263445][ T2951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.290140][ T2951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.305376][ T2951] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.427254][ T2957] loop0: detected capacity change from 0 to 2048 [ 121.463252][ T2960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.482933][ T2960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.492848][ T2960] EXT4-fs error (device loop0): __ext4_new_inode:1347: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.506769][ T2960] EXT4-fs error (device loop0) in __ext4_new_inode:1349: Corrupt filesystem [ 121.522185][ T2960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.537806][ T2960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.548725][ T2960] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.561228][ T2960] EXT4-fs warning (device loop0): ext4_evict_inode:286: couldn't mark inode dirty (err -117) [ 121.646781][ T2965] loop0: detected capacity change from 0 to 2048 [ 121.694203][ T2968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.709067][ T2968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.724441][ T2968] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 121.739324][ T2968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.755341][ T2968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.772599][ T2968] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.784938][ T2968] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.801199][ T2968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.816512][ T2968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 121.828920][ T2968] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 121.902300][ T2974] loop0: detected capacity change from 0 to 2048 [ 121.976241][ T2977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.991607][ T2977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.002488][ T2977] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 122.052945][ T2979] loop0: detected capacity change from 0 to 2048 [ 122.078316][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.093671][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.108619][ T2982] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 122.121515][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.137122][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.148323][ T2982] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 122.160354][ T2982] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.192040][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.226342][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.237283][ T2982] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 122.285156][ T2987] loop0: detected capacity change from 0 to 2048 [ 122.326031][ T2990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.347308][ T2990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.358439][ T2990] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.381175][ T2990] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.402501][ T2990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.417703][ T2990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.440430][ T2990] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.474165][ T2990] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.502793][ T2990] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.517961][ T2990] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.595772][ T2999] loop0: detected capacity change from 0 to 2048 [ 122.634792][ T3002] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 122.647864][ T3002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.657968][ T3002] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 122.671583][ T3002] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.686807][ T3002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.696666][ T3002] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 122.708533][ T3002] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 122.842117][ T3007] loop0: detected capacity change from 0 to 2048 [ 122.874879][ T3010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.897859][ T3010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 122.909304][ T3010] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 122.922365][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.039849][ T3015] loop0: detected capacity change from 0 to 2048 [ 123.069838][ T3018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.085038][ T3018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.099345][ T3018] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.115695][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.218809][ T3020] loop0: detected capacity change from 0 to 2048 [ 123.251693][ T3023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.268889][ T3023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.278747][ T3023] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.296873][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.393382][ T3026] loop0: detected capacity change from 0 to 2048 [ 123.426712][ T3029] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.442638][ T3029] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.452574][ T3029] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.522024][ T3031] loop0: detected capacity change from 0 to 2048 [ 123.559076][ T3034] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.574130][ T3034] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.588979][ T3034] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.657065][ T3036] loop0: detected capacity change from 0 to 2048 [ 123.693121][ T3040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.717774][ T3040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.740299][ T3040] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 123.775094][ T3040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.794920][ T3040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.811323][ T3040] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.823275][ T3040] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.849694][ T3040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.867361][ T3040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.881719][ T3040] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 123.925639][ T3045] loop0: detected capacity change from 0 to 2048 [ 123.959086][ T3048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.974440][ T3048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 123.985058][ T3048] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.000395][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.107556][ T3050] loop0: detected capacity change from 0 to 2048 [ 124.142486][ T3053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:04:38 2023/12/23 01:04:38 executed programs: 639 [ 124.163945][ T3053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.174693][ T3053] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.187916][ T3053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.203067][ T3053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.213026][ T3053] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.227825][ T3053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.243044][ T3053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.259583][ T3053] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.296186][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.358249][ T3058] loop0: detected capacity change from 0 to 2048 [ 124.396647][ T3062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.411696][ T3062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.427485][ T3062] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 124.450337][ T3062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.468038][ T3062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.477651][ T3062] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 124.489586][ T3062] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.522554][ T3062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.544959][ T3062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.554663][ T3062] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 124.587493][ T3067] loop0: detected capacity change from 0 to 2048 [ 124.626390][ T3070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.641486][ T3070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.657071][ T3070] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 124.676785][ T3070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.692614][ T3070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.702704][ T3070] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 124.715584][ T3070] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.734383][ T3070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.749722][ T3070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.782068][ T3070] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 124.857026][ T3075] loop0: detected capacity change from 0 to 2048 [ 124.896306][ T3078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.911195][ T3078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.921759][ T3078] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 124.933786][ T3078] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.950209][ T3078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.965554][ T3078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 124.984637][ T3078] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 124.997387][ T3078] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.014550][ T3078] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 125.028207][ T3078] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 125.113317][ T3083] loop0: detected capacity change from 0 to 2048 [ 125.164003][ T3086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.179415][ T3086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 125.189277][ T3086] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 125.214532][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.343982][ T3088] loop0: detected capacity change from 0 to 2048 [ 125.380296][ T3092] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.396126][ T3092] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.411534][ T3092] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 125.425686][ T3092] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.441369][ T3092] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 125.457567][ T3092] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 125.476773][ T3092] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.493209][ T3092] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.525005][ T3092] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 125.551134][ T3092] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 125.659905][ T3100] loop0: detected capacity change from 0 to 2048 [ 125.707777][ T3103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.723814][ T3103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 125.733917][ T3103] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.749429][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.840612][ T3108] loop0: detected capacity change from 0 to 2048 [ 125.870307][ T3111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.885351][ T3111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 125.895168][ T3111] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 125.912033][ T3111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.926909][ T3111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 125.936568][ T3111] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 125.948723][ T3111] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 126.048665][ T3116] loop0: detected capacity change from 0 to 2048 [ 126.085031][ T3119] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.099978][ T3119] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.109860][ T3119] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 126.123405][ T3119] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.146560][ T3119] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.157102][ T3119] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 126.169418][ T3119] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 126.245321][ T3125] loop0: detected capacity change from 0 to 2048 [ 126.292680][ T3128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.315214][ T3128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.325394][ T3128] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 126.338746][ T3128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.354046][ T3128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.369410][ T3128] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 126.383206][ T3128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.398147][ T3128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.415478][ T3128] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 126.454734][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.503188][ T3135] loop0: detected capacity change from 0 to 2048 [ 126.538811][ T3138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.562942][ T3138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.574895][ T3138] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.592076][ T3138] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.632136][ T3138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.651878][ T3138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.672832][ T3138] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.685113][ T3138] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.701555][ T3138] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 126.725061][ T3138] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 126.806069][ T3143] loop0: detected capacity change from 0 to 2048 [ 126.840681][ T3146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.857916][ T3146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 126.867893][ T3146] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.883363][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.989641][ T3148] loop0: detected capacity change from 0 to 2048 [ 127.020648][ T3151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.035525][ T3151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.046034][ T3151] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 127.059925][ T3151] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 127.136199][ T3156] loop0: detected capacity change from 0 to 2048 [ 127.179048][ T3159] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 115: comm syz-executor.0: lblock 3 mapped to illegal pblock 115 (length 1) [ 127.196578][ T3159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.214594][ T3159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.228769][ T3159] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 127.244492][ T3159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.259602][ T3159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.271396][ T3159] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 127.290170][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.447709][ T3165] loop0: detected capacity change from 0 to 2048 [ 127.497296][ T3168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.512371][ T3168] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.522094][ T3168] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 127.534202][ T3168] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 127.550410][ T3168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.566784][ T3168] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.576597][ T3168] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 127.588928][ T3168] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.604922][ T3168] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.619650][ T3168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.715702][ T3173] loop0: detected capacity change from 0 to 2048 [ 127.771119][ T3176] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.788338][ T3176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.806519][ T3176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.821200][ T3176] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.833614][ T3176] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.850000][ T3176] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 127.872775][ T3176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.902754][ T3176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 127.919481][ T3176] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.934696][ T3176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.037200][ T3184] loop0: detected capacity change from 0 to 2048 [ 128.074208][ T3188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.089459][ T3188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.105087][ T3188] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.209352][ T3190] loop0: detected capacity change from 0 to 2048 [ 128.250651][ T3193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.265752][ T3193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.275531][ T3193] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.290874][ T3193] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.307089][ T3193] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.326104][ T3193] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.336135][ T3193] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.348455][ T3193] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.366228][ T3193] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 128.380447][ T3193] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 128.461462][ T3199] loop0: detected capacity change from 0 to 2048 [ 128.513083][ T3202] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 128.541155][ T3202] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 128.584309][ T3204] loop0: detected capacity change from 0 to 2048 [ 128.620016][ T3207] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.635091][ T3207] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.645917][ T3207] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.659935][ T3207] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.678117][ T3207] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.690562][ T3207] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.702934][ T3207] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 128.755985][ T3212] loop0: detected capacity change from 0 to 2048 [ 128.794181][ T3215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.810861][ T3215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.827751][ T3215] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 128.842549][ T3215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.858113][ T3215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.867799][ T3215] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.880055][ T3215] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.895932][ T3215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.911191][ T3215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 128.921096][ T3215] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.008297][ T3220] loop0: detected capacity change from 0 to 2048 [ 129.045129][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.064143][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.083710][ T3223] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 129.100205][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.118484][ T3223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.129252][ T3223] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:04:43 2023/12/23 01:04:43 executed programs: 680 [ 129.177685][ T3223] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.193644][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.209367][ T3223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.219708][ T3223] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.287437][ T3231] loop0: detected capacity change from 0 to 2048 [ 129.332185][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.347435][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.364035][ T3235] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 129.378078][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.393135][ T3235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.405654][ T3235] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.423480][ T3235] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.440008][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.455554][ T3235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.472294][ T3235] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.586400][ T3241] loop0: detected capacity change from 0 to 2048 [ 129.622366][ T3244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.637830][ T3244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.648177][ T3244] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.664882][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.724001][ T3246] loop0: detected capacity change from 0 to 2048 [ 129.752172][ T3249] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 132: comm syz-executor.0: lblock 20 mapped to illegal pblock 132 (length 1) [ 129.768200][ T3249] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 129.782741][ T3249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.797569][ T3249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.811161][ T3249] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.827836][ T3249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.842794][ T3249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.853227][ T3249] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.878594][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.926911][ T3254] loop0: detected capacity change from 0 to 2048 [ 129.958616][ T3257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.973807][ T3257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 129.983941][ T3257] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.997066][ T3257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.012269][ T3257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 130.027680][ T3257] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.047380][ T3257] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 130.099773][ T3262] loop0: detected capacity change from 0 to 2048 [ 130.137855][ T3265] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 130.239925][ T3267] loop0: detected capacity change from 0 to 2048 [ 130.273814][ T3270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.288578][ T3270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 130.298713][ T3270] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.310900][ T3270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.328139][ T3270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.343506][ T3270] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 130.372744][ T3270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.389943][ T3270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 130.409167][ T3270] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 130.439880][ T3270] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.560267][ T3279] loop0: detected capacity change from 0 to 2048 [ 130.600522][ T3282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.619684][ T3282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 130.629579][ T3282] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.641711][ T3282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.657562][ T3282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.673689][ T3282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 130.689684][ T3282] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.701680][ T3282] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.717577][ T3282] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 130.744916][ T3282] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 130.866565][ T3290] loop0: detected capacity change from 0 to 2048 [ 130.916169][ T3293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.932232][ T3293] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 130.942717][ T3293] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.955393][ T3293] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.972486][ T3293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.987876][ T3293] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.006376][ T3293] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.019428][ T3293] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 131.036418][ T3293] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 131.050503][ T3293] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 131.157727][ T3298] loop0: detected capacity change from 0 to 2048 [ 131.190470][ T3301] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 117: comm syz-executor.0: lblock 5 mapped to illegal pblock 117 (length 1) [ 131.205944][ T3301] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.223393][ T3301] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.237486][ T3301] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 131.249865][ T3301] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.265254][ T3301] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.275938][ T3301] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 131.288581][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.412109][ T3308] loop0: detected capacity change from 0 to 2048 [ 131.448205][ T3311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.463477][ T3311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.476867][ T3311] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.492960][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.593249][ T3313] loop0: detected capacity change from 0 to 2048 [ 131.622955][ T3316] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 131.639173][ T3316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.655986][ T3316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.666909][ T3316] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.679335][ T3316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.697749][ T3316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.708850][ T3316] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.721092][ T3316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.749663][ T3316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 131.785834][ T3316] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.899549][ T3324] loop0: detected capacity change from 0 to 2048 [ 131.933320][ T3327] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.948220][ T3327] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.969311][ T3327] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 131.983199][ T3327] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.998605][ T3327] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 132.014463][ T3327] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.027678][ T3327] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.057549][ T3327] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.077335][ T3327] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 132.089580][ T3327] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.206442][ T3335] loop0: detected capacity change from 0 to 2048 [ 132.241936][ T3338] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 132.334624][ T3340] loop0: detected capacity change from 0 to 2048 [ 132.379703][ T3343] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 132.399583][ T3343] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 132.437992][ T3346] loop0: detected capacity change from 0 to 2048 [ 132.487454][ T3349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.509419][ T3349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.525359][ T3349] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 132.538848][ T3349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.557967][ T3349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 132.567750][ T3349] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.580636][ T3349] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.596921][ T3349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.642721][ T3349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 132.661685][ T3349] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.707913][ T3354] loop0: detected capacity change from 0 to 2048 [ 132.744383][ T3357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.762178][ T3357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 132.775768][ T3357] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.789780][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.883183][ T3362] loop0: detected capacity change from 0 to 2048 [ 132.918254][ T3365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.933361][ T3365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 132.944123][ T3365] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.956252][ T3365] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 132.972151][ T3365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.986967][ T3365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.000603][ T3365] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.016257][ T3365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.031454][ T3365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.057957][ T3365] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.165732][ T3370] loop0: detected capacity change from 0 to 2048 [ 133.207142][ T3373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.226454][ T3373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.245308][ T3373] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 133.303573][ T3375] loop0: detected capacity change from 0 to 2048 [ 133.341351][ T3378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.358428][ T3378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.371391][ T3378] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.383743][ T3378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.399200][ T3378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.409326][ T3378] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.425993][ T3378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.449139][ T3378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.459022][ T3378] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.476069][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.555058][ T3384] loop0: detected capacity change from 0 to 2048 [ 133.613459][ T3387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.628464][ T3387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.641486][ T3387] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.653574][ T3387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.669791][ T3387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.684513][ T3387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.699329][ T3387] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.711758][ T3387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.736883][ T3387] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 133.762753][ T3387] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 133.816150][ T3392] loop0: detected capacity change from 0 to 2048 [ 133.855410][ T3395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.875959][ T3395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.892547][ T3395] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 133.916701][ T3395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.933549][ T3395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 133.944394][ T3395] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 133.957531][ T3395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.985418][ T3395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.018074][ T3395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 134.027688][ T3395] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 134.111031][ T3403] loop0: detected capacity change from 0 to 2048 [ 134.125160][ T3403] EXT4-fs mount: 63 callbacks suppressed [ 134.125183][ T3403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 134.163080][ T3406] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 134.259239][ T3408] loop0: detected capacity change from 0 to 2048 [ 134.273506][ T3408] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:04:48 2023/12/23 01:04:48 executed programs: 724 [ 134.302542][ T3411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.322415][ T3411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.338871][ T3411] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 134.352540][ T3411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.369123][ T3411] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 134.381391][ T3411] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 134.396305][ T3411] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.411756][ T3411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.450339][ T3411] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 134.469002][ T3411] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 134.551985][ T3417] loop0: detected capacity change from 0 to 2048 [ 134.563201][ T3417] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 134.598802][ T3420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.614319][ T3420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 134.624856][ T3420] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.642887][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.699939][ T3425] loop0: detected capacity change from 0 to 2048 [ 134.713666][ T3425] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 134.741734][ T3428] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.758489][ T3428] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.776509][ T3428] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 134.794629][ T3428] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.811542][ T3428] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 134.822524][ T3428] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 134.835651][ T3428] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.856772][ T3428] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.871945][ T3428] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 134.892094][ T3428] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 134.945085][ T3433] loop0: detected capacity change from 0 to 2048 [ 134.963454][ T3433] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 134.995849][ T3436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.034012][ T3436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.060724][ T3436] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.078443][ T3436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.102138][ T3436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.112183][ T3436] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.127162][ T3436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.142497][ T3436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.153268][ T3436] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.176326][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.279107][ T3444] loop0: detected capacity change from 0 to 2048 [ 135.293728][ T3444] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 135.329805][ T3447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.345946][ T3447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.355712][ T3447] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 135.368430][ T3447] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 135.384133][ T3447] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 135.400298][ T3447] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.416587][ T3447] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6146: Corrupt filesystem [ 135.427098][ T3447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.442854][ T3447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.452542][ T3447] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 135.569470][ T3454] loop0: detected capacity change from 0 to 2048 [ 135.584196][ T3454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 135.617727][ T3457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.632497][ T3457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.645048][ T3457] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 135.656910][ T3457] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.675783][ T3457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.696017][ T3457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 135.705739][ T3457] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 135.718835][ T3457] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.736822][ T3457] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 135.760609][ T3457] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 135.826023][ T3462] loop0: detected capacity change from 0 to 2048 [ 135.843547][ T3462] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 135.889420][ T3465] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 135.977923][ T3467] loop0: detected capacity change from 0 to 2048 [ 135.993518][ T3467] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.026843][ T3470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.045836][ T3470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.061302][ T3470] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 136.075363][ T3470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.090404][ T3470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.104344][ T3470] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 136.116756][ T3470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.151870][ T3470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.169643][ T3470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.184550][ T3470] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 136.242336][ T3475] loop0: detected capacity change from 0 to 2048 [ 136.253268][ T3475] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.288780][ T3478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.303875][ T3478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.314194][ T3478] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 136.327592][ T3478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.343089][ T3478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.353169][ T3478] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 136.368607][ T3478] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 136.458147][ T3484] loop0: detected capacity change from 0 to 2048 [ 136.473455][ T3484] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.506350][ T3487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.526196][ T3487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.542656][ T3487] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 136.554550][ T3487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.569650][ T3487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.579627][ T3487] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 136.613210][ T3487] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 136.749078][ T3495] loop0: detected capacity change from 0 to 2048 [ 136.763688][ T3495] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.798723][ T3498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.813465][ T3498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 136.825513][ T3498] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.840199][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.954981][ T3500] loop0: detected capacity change from 0 to 2048 [ 136.973614][ T3500] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.001193][ T3503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.028261][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.096198][ T3505] loop0: detected capacity change from 0 to 2048 [ 137.113478][ T3505] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.154561][ T3508] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.170768][ T3508] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 137.180590][ T3508] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.193361][ T3508] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 137.209580][ T3508] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.224264][ T3508] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 137.234087][ T3508] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.246334][ T3508] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 137.262756][ T3508] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 137.276600][ T3508] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 137.353612][ T3513] loop0: detected capacity change from 0 to 2048 [ 137.373416][ T3513] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.406807][ T3516] EXT4-fs error (device loop0): ext4_ind_map_blocks:604: inode #19: comm syz-executor.0: Can't allocate blocks for non-extent mapped inodes with bigalloc [ 137.426229][ T3516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.441629][ T3516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 137.456234][ T3516] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 137.468689][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.558448][ T3522] loop0: detected capacity change from 0 to 2048 [ 137.573519][ T3522] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.616051][ T3525] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 137.656542][ T3525] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 137.706112][ T3527] loop0: detected capacity change from 0 to 2048 [ 137.723559][ T3527] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.751008][ T3530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.766279][ T3530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.786667][ T3530] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 137.800307][ T3530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.816136][ T3530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 137.825820][ T3530] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 137.838683][ T3530] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 137.855256][ T3530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.884903][ T3530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 137.897030][ T3530] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.006306][ T3538] loop0: detected capacity change from 0 to 2048 [ 138.023439][ T3538] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.057503][ T3541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.072877][ T3541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.090812][ T3541] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 138.117664][ T3541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.133606][ T3541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.144302][ T3541] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.170875][ T3541] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 138.194828][ T3541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.210744][ T3541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.225453][ T3541] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.302940][ T3549] loop0: detected capacity change from 0 to 2048 [ 138.313869][ T3549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.351543][ T3552] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4883: bad group: expected 0, group 4294963226, pa_start 128 [ 138.364043][ T3552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.381210][ T3552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.391043][ T3552] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.403300][ T3552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.422733][ T3552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.434286][ T3552] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.446710][ T3552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.481951][ T3552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.491579][ T3552] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.505546][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.594891][ T3558] loop0: detected capacity change from 0 to 2048 [ 138.623332][ T3558] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.651040][ T3561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.665926][ T3561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.675707][ T3561] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.688175][ T3561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.703491][ T3561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.713390][ T3561] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 138.729056][ T3561] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 138.801004][ T3566] loop0: detected capacity change from 0 to 2048 [ 138.813687][ T3566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 138.846902][ T3569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.862139][ T3569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.872082][ T3569] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.886628][ T3569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.908574][ T3569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.919087][ T3569] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.932582][ T3569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.949526][ T3569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 138.974129][ T3569] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.997550][ T3569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.065267][ T3574] loop0: detected capacity change from 0 to 2048 [ 139.083429][ T3574] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.126508][ T3577] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 139.144266][ T3577] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 139.234812][ T3582] loop0: detected capacity change from 0 to 2048 [ 139.253430][ T3582] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.293671][ T3585] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.332188][ T3585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem 2023/12/23 01:04:53 2023/12/23 01:04:53 executed programs: 766 [ 139.345294][ T3585] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.364353][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.470846][ T3587] loop0: detected capacity change from 0 to 2048 [ 139.483702][ T3587] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.512241][ T3591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.538145][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.612660][ T3593] loop0: detected capacity change from 0 to 2048 [ 139.623244][ T3593] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.656640][ T3596] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.671993][ T3596] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 139.684556][ T3596] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.696796][ T3596] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 139.712389][ T3596] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.727234][ T3596] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 139.739504][ T3596] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.751702][ T3596] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 139.767933][ T3596] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 139.782583][ T3596] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 139.888241][ T3601] loop0: detected capacity change from 0 to 2048 [ 139.903669][ T3601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.935890][ T3604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.951550][ T3604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.967167][ T3604] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 139.982065][ T3604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.000525][ T3604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 140.010664][ T3604] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 140.025603][ T3604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.042294][ T3604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.072965][ T3604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 140.114668][ T3604] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 140.155924][ T3609] loop0: detected capacity change from 0 to 2048 [ 140.173631][ T3609] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.209816][ T3612] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 140.224685][ T3612] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 140.380811][ T3614] loop0: detected capacity change from 0 to 2048 [ 140.393500][ T3614] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.423930][ T3617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.439377][ T3617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 140.449547][ T3617] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.463470][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.538205][ T3620] loop0: detected capacity change from 0 to 2048 [ 140.553417][ T3620] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.581985][ T3623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.601207][ T3623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 140.612787][ T3623] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 140.633731][ T3623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.651422][ T3623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 140.661239][ T3623] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 140.674810][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.764621][ T3628] loop0: detected capacity change from 0 to 2048 [ 140.784032][ T3628] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.813135][ T3631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.830514][ T3631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 140.844170][ T3631] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.860317][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.946682][ T3636] loop0: detected capacity change from 0 to 2048 [ 140.963411][ T3636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.997748][ T3639] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4883: bad group: expected 0, group 4294963226, pa_start 128 [ 141.010765][ T3639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.026166][ T3639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.039842][ T3639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 141.066494][ T3639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.087641][ T3639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.141937][ T3639] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 141.182082][ T3639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.198571][ T3639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.208513][ T3639] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 141.227092][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.300180][ T3647] loop0: detected capacity change from 0 to 2048 [ 141.313654][ T3647] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.343279][ T3650] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.358588][ T3650] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.371660][ T3650] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.387119][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.465872][ T3652] loop0: detected capacity change from 0 to 2048 [ 141.483719][ T3652] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.525443][ T3656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.541075][ T3656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.558717][ T3656] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.571596][ T3656] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 141.586438][ T3656] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 141.602044][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.665474][ T3658] loop0: detected capacity change from 0 to 2048 [ 141.683116][ T3658] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.710636][ T3661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.730513][ T3661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.747793][ T3661] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 141.770801][ T3661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.787505][ T3661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.798000][ T3661] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 141.812539][ T3661] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 141.832431][ T3661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.865097][ T3661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 141.877609][ T3661] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 141.960450][ T3666] loop0: detected capacity change from 0 to 2048 [ 141.973514][ T3666] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.008530][ T3669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.023883][ T3669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.034344][ T3669] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.048233][ T3669] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 142.063409][ T3669] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 142.091956][ T3669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.115713][ T3669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.130364][ T3669] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.152230][ T3669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.176714][ T3669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.267749][ T3674] loop0: detected capacity change from 0 to 2048 [ 142.283302][ T3674] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.311944][ T3677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.327187][ T3677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.337249][ T3677] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.349802][ T3677] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 142.365749][ T3677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.380717][ T3677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.391659][ T3677] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.403810][ T3677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.427787][ T3677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.445104][ T3677] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.493087][ T3682] loop0: detected capacity change from 0 to 2048 [ 142.514100][ T3682] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.542860][ T3686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.563161][ T3686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.573700][ T3686] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.590109][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.633820][ T3688] loop0: detected capacity change from 0 to 2048 [ 142.653193][ T3688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.680385][ T3691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.700158][ T3691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.715834][ T3691] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 142.729506][ T3691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.745197][ T3691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.763640][ T3691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.776409][ T3691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 142.794810][ T3691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.810002][ T3691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.843405][ T3691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.886626][ T3696] loop0: detected capacity change from 0 to 2048 [ 142.903569][ T3696] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.942284][ T3699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.957313][ T3699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 142.967482][ T3699] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.984431][ T3699] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.000272][ T3699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.016350][ T3699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 143.026278][ T3699] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.039168][ T3699] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.091857][ T3699] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 143.115319][ T3699] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 143.202325][ T3707] loop0: detected capacity change from 0 to 2048 [ 143.213396][ T3707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.241972][ T3710] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.257559][ T3710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.273154][ T3710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 143.284940][ T3710] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 143.299528][ T3710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.315041][ T3710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 143.324661][ T3710] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 143.336839][ T3710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.376157][ T3710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 143.389047][ T3710] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 143.444300][ T3715] loop0: detected capacity change from 0 to 2048 [ 143.463208][ T3715] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.502652][ T3719] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.521536][ T3719] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.600022][ T3721] loop0: detected capacity change from 0 to 2048 [ 143.613549][ T3721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.649323][ T3724] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.666159][ T3724] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.740130][ T3726] loop0: detected capacity change from 0 to 2048 [ 143.753730][ T3726] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.792339][ T3729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.807437][ T3729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.822951][ T3729] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 143.843241][ T3729] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 143.862149][ T3729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.880332][ T3729] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 143.898878][ T3729] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 143.924070][ T3729] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 143.992406][ T3734] loop0: detected capacity change from 0 to 2048 [ 144.013770][ T3734] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.055068][ T3737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.071672][ T3737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.083453][ T3737] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.097307][ T3737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 144.114025][ T3737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.132179][ T3737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.145221][ T3737] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.157510][ T3737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 144.184064][ T3737] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 144.221133][ T3737] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 144.294926][ T3742] loop0: detected capacity change from 0 to 2048 [ 144.314266][ T3742] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:04:58 2023/12/23 01:04:58 executed programs: 803 [ 144.346265][ T3745] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 144.360232][ T3745] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.370409][ T3745] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.383552][ T3745] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.402055][ T3745] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.423026][ T3745] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.437427][ T3745] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 144.546563][ T3751] loop0: detected capacity change from 0 to 2048 [ 144.573540][ T3751] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.606617][ T3754] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.626927][ T3754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.637820][ T3754] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.662184][ T3754] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.678124][ T3754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.691052][ T3754] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.709440][ T3754] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 144.805288][ T3759] loop0: detected capacity change from 0 to 2048 [ 144.823365][ T3759] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 144.854094][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.873498][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.891313][ T3762] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #18: comm syz-executor.0: can't get inode location 18 [ 144.907662][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.926482][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 144.936831][ T3762] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.964697][ T3762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 144.990199][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.008078][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.018086][ T3762] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.111557][ T3770] loop0: detected capacity change from 0 to 2048 [ 145.124134][ T3770] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.154919][ T3773] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.178071][ T3773] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.194031][ T3773] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.204116][ T3773] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.220848][ T3773] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.242338][ T3773] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.252095][ T3773] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.264470][ T3773] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.284619][ T3773] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.308504][ T3773] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.427302][ T3781] loop0: detected capacity change from 0 to 2048 [ 145.443720][ T3781] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.492099][ T3784] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 243: comm syz-executor.0: lblock 8275 mapped to illegal pblock 243 (length 1) [ 145.513922][ T3784] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.530282][ T3784] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.545223][ T3784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.575794][ T3784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.585656][ T3784] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 145.599277][ T3784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.614902][ T3784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.625183][ T3784] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 145.638454][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.758682][ T3793] loop0: detected capacity change from 0 to 2048 [ 145.773745][ T3793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.807604][ T3796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.823600][ T3796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.839161][ T3796] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.853132][ T3796] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.868633][ T3796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.883662][ T3796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 145.893549][ T3796] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.917171][ T3796] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.952888][ T3796] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 145.966863][ T3796] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.013054][ T3801] loop0: detected capacity change from 0 to 2048 [ 146.027601][ T3801] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.060387][ T3804] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 146.076721][ T3804] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 146.181838][ T3806] loop0: detected capacity change from 0 to 2048 [ 146.193230][ T3806] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.232413][ T3809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.250606][ T3809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 146.262195][ T3809] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 146.274645][ T3809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.292033][ T3809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.308684][ T3809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 146.325651][ T3809] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 146.345198][ T3809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.361390][ T3809] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 146.397921][ T3809] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 146.555875][ T3818] loop0: detected capacity change from 0 to 2048 [ 146.577141][ T3818] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.625900][ T3822] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 146.648971][ T3822] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 146.721328][ T3824] loop0: detected capacity change from 0 to 2048 [ 146.733478][ T3824] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.761472][ T3827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.782683][ T3827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 146.794239][ T3827] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 146.810439][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.894808][ T3832] loop0: detected capacity change from 0 to 2048 [ 146.924019][ T3832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.957644][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.972876][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.989448][ T3835] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 147.002908][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.019168][ T3835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.029845][ T3835] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.045614][ T3835] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 147.068112][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.083327][ T3835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.099093][ T3835] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.205935][ T3840] loop0: detected capacity change from 0 to 2048 [ 147.223762][ T3840] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.263841][ T3844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.278915][ T3844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.288862][ T3844] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.302328][ T3844] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 147.322025][ T3844] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 147.337631][ T3844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.356572][ T3844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.367027][ T3844] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.389435][ T3844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.435934][ T3844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.519818][ T3853] loop0: detected capacity change from 0 to 2048 [ 147.534373][ T3853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.573373][ T3856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.593213][ T3856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.603766][ T3856] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.694265][ T3858] loop0: detected capacity change from 0 to 2048 [ 147.713790][ T3858] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.752995][ T3861] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.769022][ T3861] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.780479][ T3861] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.793809][ T3861] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.810352][ T3861] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.832574][ T3861] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 147.848387][ T3861] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.901133][ T3861] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 147.912193][ T3861] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.927964][ T3861] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.004980][ T3869] loop0: detected capacity change from 0 to 2048 [ 148.023539][ T3869] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.054115][ T3872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.078695][ T3872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 148.088612][ T3872] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 148.101691][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.192653][ T3877] loop0: detected capacity change from 0 to 2048 [ 148.204079][ T3877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.239532][ T3880] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.262212][ T3880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 148.275906][ T3880] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 148.298400][ T3880] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 148.390083][ T3885] loop0: detected capacity change from 0 to 2048 [ 148.403909][ T3885] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.437181][ T3888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.457748][ T3888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 148.468248][ T3888] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 148.557052][ T3894] loop0: detected capacity change from 0 to 2048 [ 148.574367][ T3894] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.626690][ T3897] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 148.772093][ T3902] loop0: detected capacity change from 0 to 2048 [ 148.784746][ T3902] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.813409][ T3905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.829120][ T3905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 148.838799][ T3905] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.853993][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.935774][ T3907] loop0: detected capacity change from 0 to 2048 [ 148.953425][ T3907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.983736][ T3910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.998739][ T3910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.013662][ T3910] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 149.027790][ T3910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.043222][ T3910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.054957][ T3910] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.067421][ T3910] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.083451][ T3910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.099500][ T3910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.119839][ T3910] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.186705][ T3915] loop0: detected capacity change from 0 to 2048 [ 149.221202][ T3918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.236195][ T3918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.249129][ T3918] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.261352][ T3918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.278080][ T3918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.292633][ T3918] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.309077][ T3918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:05:03 2023/12/23 01:05:03 executed programs: 846 [ 149.327729][ T3918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.339654][ T3918] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.370305][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.483286][ T3923] loop0: detected capacity change from 0 to 2048 [ 149.511598][ T3926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.526654][ T3926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.545127][ T3926] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 149.559363][ T3926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.579086][ T3926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.589180][ T3926] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.604959][ T3926] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.621767][ T3926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.637164][ T3926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.647101][ T3926] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.760921][ T3932] loop0: detected capacity change from 0 to 2048 [ 149.808221][ T3935] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.828158][ T3935] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.843474][ T3935] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.853927][ T3935] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.872225][ T3935] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.887673][ T3935] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 149.897912][ T3935] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.911295][ T3935] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 150.041258][ T3941] loop0: detected capacity change from 0 to 2048 [ 150.070000][ T3944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.085119][ T3944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.095092][ T3944] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.107232][ T3944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.123828][ T3944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.134249][ T3944] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.148967][ T3944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.164415][ T3944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.173995][ T3944] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.186647][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.253372][ T3949] loop0: detected capacity change from 0 to 2048 [ 150.291571][ T3952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.307113][ T3952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.317551][ T3952] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.332377][ T3952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.348359][ T3952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.358368][ T3952] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.370542][ T3952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.385355][ T3952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.397829][ T3952] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.420379][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.544951][ T3957] loop0: detected capacity change from 0 to 2048 [ 150.585771][ T3961] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 150.702155][ T3963] loop0: detected capacity change from 0 to 2048 [ 150.735417][ T3966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.758759][ T3966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.769323][ T3966] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.783352][ T3966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.799901][ T3966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.809959][ T3966] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.825253][ T3966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.849248][ T3966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 150.859305][ T3966] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 150.873011][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.978680][ T3972] loop0: detected capacity change from 0 to 2048 [ 151.018145][ T3975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.033132][ T3975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 151.043468][ T3975] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 151.059459][ T3975] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 151.075770][ T3975] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 151.096461][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.208440][ T3980] loop0: detected capacity change from 0 to 2048 [ 151.245222][ T3983] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.261451][ T3983] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 151.276369][ T3983] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 151.292000][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.421349][ T3985] loop0: detected capacity change from 0 to 2048 [ 151.458850][ T3988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.474078][ T3988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 151.485510][ T3988] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 151.498263][ T3988] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 151.515945][ T3988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.531658][ T3988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 151.548403][ T3988] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 151.561392][ T3988] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 151.577878][ T3988] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 151.605272][ T3988] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 151.663985][ T3994] loop0: detected capacity change from 0 to 2048 [ 151.700904][ T3997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.716700][ T3997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.736082][ T3997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 151.747998][ T3997] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 151.772630][ T3997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.788090][ T3997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 151.809171][ T3997] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 151.839503][ T3997] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 151.907580][ T4002] loop0: detected capacity change from 0 to 2048 [ 151.954362][ T4005] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 152.053827][ T4007] loop0: detected capacity change from 0 to 2048 [ 152.086184][ T4010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.101123][ T4010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.116614][ T4010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.129273][ T4010] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.148689][ T4010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.167824][ T4010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.193534][ T4010] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.212098][ T4010] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 152.276947][ T4015] loop0: detected capacity change from 0 to 2048 [ 152.315542][ T4018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.331028][ T4018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.350838][ T4018] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 152.364738][ T4018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.380716][ T4018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.396045][ T4018] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.408009][ T4018] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.423712][ T4018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.458798][ T4018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.478003][ T4018] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.520872][ T4023] loop0: detected capacity change from 0 to 2048 [ 152.550385][ T4026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.565396][ T4026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.577019][ T4026] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.597396][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.673941][ T4032] loop0: detected capacity change from 0 to 2048 [ 152.715196][ T4035] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.734658][ T4035] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.744871][ T4035] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.757044][ T4035] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.779460][ T4035] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.796361][ T4035] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 152.809460][ T4035] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 152.822794][ T4035] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.852094][ T4035] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 152.872132][ T4035] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.004281][ T4043] loop0: detected capacity change from 0 to 2048 [ 153.044623][ T4046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.060707][ T4046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.076848][ T4046] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 153.089938][ T4046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.105238][ T4046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 153.119766][ T4046] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 153.132437][ T4046] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.152249][ T4046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.201279][ T4046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 153.226558][ T4046] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 153.309114][ T4054] loop0: detected capacity change from 0 to 2048 [ 153.346936][ T4057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.362189][ T4057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 153.372275][ T4057] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.390021][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.483878][ T4062] loop0: detected capacity change from 0 to 2048 [ 153.527221][ T4065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.550882][ T4065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.566541][ T4065] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 153.580799][ T4065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.596896][ T4065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 153.606932][ T4065] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 153.618878][ T4065] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.634854][ T4065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.652561][ T4065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 153.665574][ T4065] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 153.751578][ T4071] loop0: detected capacity change from 0 to 2048 [ 153.798659][ T4075] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 153.843991][ T4075] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 153.928204][ T4077] loop0: detected capacity change from 0 to 2048 [ 153.961117][ T4081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.988915][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.061006][ T4083] loop0: detected capacity change from 0 to 2048 [ 154.091155][ T4086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.105966][ T4086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.122311][ T4086] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 154.135935][ T4086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.152213][ T4086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.161858][ T4086] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 154.174909][ T4086] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 154.195719][ T4086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.212239][ T4086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.227705][ T4086] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 154.295551][ T4091] loop0: detected capacity change from 0 to 2048 [ 154.340750][ T4094] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.362696][ T4094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.374249][ T4094] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 154.387218][ T4094] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.402729][ T4094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.415749][ T4094] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 154.427432][ T4094] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem 2023/12/23 01:05:08 2023/12/23 01:05:08 executed programs: 887 [ 154.510513][ T4099] loop0: detected capacity change from 0 to 2048 [ 154.554860][ T4103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.571119][ T4103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.580956][ T4103] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.596134][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.698521][ T4105] loop0: detected capacity change from 0 to 2048 [ 154.737500][ T4108] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.752847][ T4108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.771488][ T4108] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.789608][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.880412][ T4113] loop0: detected capacity change from 0 to 2048 [ 154.939792][ T4116] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.962782][ T4116] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 154.972611][ T4116] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.987195][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.098698][ T4118] loop0: detected capacity change from 0 to 2048 [ 155.131989][ T4121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.147055][ T4121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.157436][ T4121] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.171417][ T4121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.188246][ T4121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.198399][ T4121] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.210967][ T4121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.226633][ T4121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.236896][ T4121] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.250302][ T4121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.341023][ T4127] loop0: detected capacity change from 0 to 2048 [ 155.378882][ T4130] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.394408][ T4130] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.405596][ T4130] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.427147][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.521996][ T4135] loop0: detected capacity change from 0 to 2048 [ 155.566334][ T4139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.581890][ T4139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.594023][ T4139] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.606287][ T4139] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.627872][ T4139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.643628][ T4139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.654640][ T4139] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.666748][ T4139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.683206][ T4139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.693275][ T4139] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.778984][ T4145] loop0: detected capacity change from 0 to 2048 [ 155.843063][ T4148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.867605][ T4148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 155.893472][ T4148] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.924692][ T4148] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.948776][ T4148] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.970903][ T4148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.986706][ T4148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.001226][ T4148] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.024674][ T4148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.048415][ T4148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.082881][ T4153] loop0: detected capacity change from 0 to 2048 [ 156.111968][ T4156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.133032][ T4156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.144342][ T4156] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.156857][ T4156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.172234][ T4156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.182366][ T4156] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.199404][ T4156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.214499][ T4156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.224320][ T4156] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.250934][ T4156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.365760][ T4164] loop0: detected capacity change from 0 to 2048 [ 156.410359][ T4167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.428659][ T4167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.438575][ T4167] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.452648][ T4167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.468769][ T4167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.478561][ T4167] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.494372][ T4167] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 156.580939][ T4173] loop0: detected capacity change from 0 to 2048 [ 156.619343][ T4176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.634353][ T4176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.647388][ T4176] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.664400][ T4176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.682167][ T4176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.691860][ T4176] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.703993][ T4176] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 156.815786][ T4181] loop0: detected capacity change from 0 to 2048 [ 156.850490][ T4184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.865453][ T4184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.880278][ T4184] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 156.894814][ T4184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.910070][ T4184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 156.920044][ T4184] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.937729][ T4184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 156.953968][ T4184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.002883][ T4184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 157.022208][ T4184] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 157.092087][ T4192] loop0: detected capacity change from 0 to 2048 [ 157.140362][ T4195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.169764][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.234732][ T4197] loop0: detected capacity change from 0 to 2048 [ 157.272125][ T4200] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.300379][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.422215][ T4202] loop0: detected capacity change from 0 to 2048 [ 157.468706][ T4205] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.492238][ T4205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 157.504632][ T4205] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 157.517894][ T4205] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 157.535818][ T4205] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 157.554544][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.663660][ T4211] loop0: detected capacity change from 0 to 2048 [ 157.709706][ T4214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.739877][ T4214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 157.750061][ T4214] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 157.762884][ T4214] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 157.779898][ T4214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.797927][ T4214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 157.808533][ T4214] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 157.826698][ T4214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.874569][ T4214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 157.886654][ T4214] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 157.978723][ T4222] loop0: detected capacity change from 0 to 2048 [ 158.009091][ T4225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.025016][ T4225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.039964][ T4225] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 158.053269][ T4225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.071403][ T4225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.080994][ T4225] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 158.094570][ T4225] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.111150][ T4225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.141037][ T4225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.162449][ T4225] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 158.283119][ T4230] loop0: detected capacity change from 0 to 2048 [ 158.327725][ T4233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.346485][ T4233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.358257][ T4233] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 158.371202][ T4233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.386066][ T4233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.395801][ T4233] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 158.407807][ T4233] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 158.478996][ T4238] loop0: detected capacity change from 0 to 2048 [ 158.527176][ T4241] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.542001][ T4241] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.551463][ T4241] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 158.566184][ T4241] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.581033][ T4241] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.590953][ T4241] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 158.603767][ T4241] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 158.683491][ T4247] loop0: detected capacity change from 0 to 2048 [ 158.724733][ T4250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.742705][ T4250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 158.753558][ T4250] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.766596][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.876250][ T4252] loop0: detected capacity change from 0 to 2048 [ 158.917316][ T4255] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 159.005348][ T4257] loop0: detected capacity change from 0 to 2048 [ 159.041916][ T4260] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 159.057237][ T4260] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.072012][ T4260] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.082931][ T4260] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 159.097097][ T4260] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.112513][ T4260] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.122901][ T4260] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 159.139124][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.243411][ T4265] loop0: detected capacity change from 0 to 2048 [ 159.274038][ T4268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.293709][ T4268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.309361][ T4268] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 159.323727][ T4268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.339071][ T4268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.352998][ T4268] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 159.370420][ T4268] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.386384][ T4268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.422626][ T4268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.441492][ T4268] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:05:13 2023/12/23 01:05:13 executed programs: 929 [ 159.523294][ T4276] loop0: detected capacity change from 0 to 2048 [ 159.566092][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.581298][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.598230][ T4279] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 159.614425][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.631465][ T4279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.646961][ T4279] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 159.659393][ T4279] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.675863][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.691906][ T4279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.701426][ T4279] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 159.753694][ T4286] loop0: detected capacity change from 0 to 2048 [ 159.793003][ T4289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.812652][ T4289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.823555][ T4289] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.835726][ T4289] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.851715][ T4289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.866896][ T4289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 159.877070][ T4289] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.889154][ T4289] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.904968][ T4289] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 159.919358][ T4289] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 159.998131][ T4295] loop0: detected capacity change from 0 to 2048 [ 160.044294][ T4298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.059328][ T4298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.071646][ T4298] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.096626][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.223314][ T4303] loop0: detected capacity change from 0 to 2048 [ 160.251938][ T4306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.268960][ T4306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.284679][ T4306] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 160.300194][ T4306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.315407][ T4306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.325847][ T4306] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 160.337868][ T4306] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.353657][ T4306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.402460][ T4306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.413637][ T4306] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 160.495003][ T4311] loop0: detected capacity change from 0 to 2048 [ 160.529327][ T4314] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:510: comm syz-executor.0: Block bitmap for bg 0 marked uninitialized [ 160.543235][ T4314] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.559665][ T4314] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.578891][ T4314] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.589279][ T4314] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 160.604644][ T4314] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.619957][ T4314] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.631943][ T4314] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 160.658350][ T4314] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.681872][ T4314] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.718876][ T4320] loop0: detected capacity change from 0 to 2048 [ 160.770582][ T4323] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.789790][ T4323] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.799729][ T4323] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.811956][ T4323] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.827464][ T4323] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.843270][ T4323] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 160.855614][ T4323] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.867970][ T4323] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.885209][ T4323] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 160.901483][ T4323] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 160.982502][ T4328] loop0: detected capacity change from 0 to 2048 [ 161.009320][ T4331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.038998][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.095446][ T4333] loop0: detected capacity change from 0 to 2048 [ 161.143019][ T4336] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 161.162560][ T4336] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.178250][ T4336] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 161.188449][ T4336] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.215663][ T4336] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.230988][ T4336] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 161.240954][ T4336] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.254417][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.380476][ T4341] loop0: detected capacity change from 0 to 2048 [ 161.422831][ T4344] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 161.462064][ T4344] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 161.562429][ T4349] loop0: detected capacity change from 0 to 2048 [ 161.594397][ T4352] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.609865][ T4352] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.626781][ T4352] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 161.639954][ T4352] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.655177][ T4352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 161.670775][ T4352] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 161.683466][ T4352] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 161.699270][ T4352] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.754187][ T4352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 161.770782][ T4352] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 161.880807][ T4361] loop0: detected capacity change from 0 to 2048 [ 161.910948][ T4364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.925814][ T4364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 161.943794][ T4364] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 161.956483][ T4364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.977188][ T4364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 161.992899][ T4364] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.005247][ T4364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.020009][ T4364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.029704][ T4364] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.042650][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.179055][ T4370] loop0: detected capacity change from 0 to 2048 [ 162.222997][ T4373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.238801][ T4373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.253304][ T4373] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.265386][ T4373] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 162.280169][ T4373] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 162.295628][ T4373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.312707][ T4373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.329453][ T4373] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.342503][ T4373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.357840][ T4373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.470383][ T4379] loop0: detected capacity change from 0 to 2048 [ 162.528842][ T4382] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 162.587072][ T4384] loop0: detected capacity change from 0 to 2048 [ 162.623503][ T4388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.639696][ T4388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.650074][ T4388] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.734758][ T4390] loop0: detected capacity change from 0 to 2048 [ 162.770151][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.785795][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.801602][ T4393] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 162.816322][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.831628][ T4393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.841338][ T4393] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.854783][ T4393] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.870915][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.899700][ T4393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 162.918996][ T4393] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 162.975562][ T4398] loop0: detected capacity change from 0 to 2048 [ 163.020726][ T4401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.039638][ T4401] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 163.053539][ T4401] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.066151][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.177606][ T4403] loop0: detected capacity change from 0 to 2048 [ 163.219768][ T4406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.235068][ T4406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 163.250163][ T4406] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.271993][ T4406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.290720][ T4406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.306999][ T4406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 163.353888][ T4406] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.378392][ T4406] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.396603][ T4406] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 163.414263][ T4406] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 163.535967][ T4414] loop0: detected capacity change from 0 to 2048 [ 163.588496][ T4417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.604178][ T4417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 163.614431][ T4417] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.694641][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.788843][ T4420] loop0: detected capacity change from 0 to 2048 [ 163.832538][ T4423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.847873][ T4423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 163.858203][ T4423] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 163.870191][ T4423] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.887226][ T4423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.902142][ T4423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 163.911606][ T4423] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 163.924545][ T4423] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.940419][ T4423] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 163.969157][ T4423] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 164.026524][ T4428] loop0: detected capacity change from 0 to 2048 [ 164.059695][ T4431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.079216][ T4431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.095763][ T4431] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 164.112399][ T4431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.128396][ T4431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.144497][ T4431] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 164.176354][ T4431] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.210280][ T4431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.231454][ T4431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.241931][ T4431] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 164.291660][ T4436] loop0: detected capacity change from 0 to 2048 [ 164.303825][ T4436] EXT4-fs mount: 65 callbacks suppressed [ 164.303877][ T4436] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 164.366360][ T4439] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.382248][ T4439] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.393233][ T4439] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 164.475648][ T4441] loop0: detected capacity change from 0 to 2048 [ 164.493633][ T4441] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:05:18 2023/12/23 01:05:18 executed programs: 968 [ 164.522438][ T4444] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 133: comm syz-executor.0: lblock 21 mapped to illegal pblock 133 (length 1) [ 164.542790][ T4444] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 164.557565][ T4444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.573324][ T4444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.584330][ T4444] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.601104][ T4444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.624247][ T4444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.634522][ T4444] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.654040][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.734929][ T4450] loop0: detected capacity change from 0 to 2048 [ 164.753414][ T4450] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 164.782724][ T4453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.798223][ T4453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.808518][ T4453] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 164.821674][ T4453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.836978][ T4453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.850558][ T4453] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 164.862245][ T4453] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 164.897648][ T4455] loop0: detected capacity change from 0 to 2048 [ 164.913432][ T4455] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 164.947647][ T4458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.964344][ T4458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 164.977465][ T4458] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.996595][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.098301][ T4460] loop0: detected capacity change from 0 to 2048 [ 165.113613][ T4460] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 165.147368][ T4463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.162773][ T4463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 165.177292][ T4463] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 165.189257][ T4463] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.211103][ T4463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.226005][ T4463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 165.235928][ T4463] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 165.248692][ T4463] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.298272][ T4463] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 165.323369][ T4463] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 165.416555][ T4471] loop0: detected capacity change from 0 to 2048 [ 165.433896][ T4471] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 165.467012][ T4474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.482540][ T4474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 165.492805][ T4474] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 165.508746][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.600931][ T4479] loop0: detected capacity change from 0 to 2048 [ 165.613438][ T4479] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 165.642268][ T4483] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.657456][ T4483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 165.667279][ T4483] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.683321][ T4483] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.699563][ T4483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 165.709308][ T4483] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.722418][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.855431][ T4491] loop0: detected capacity change from 0 to 2048 [ 165.873312][ T4491] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 165.901052][ T4494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.921592][ T4494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.937976][ T4494] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 165.952004][ T4494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.969120][ T4494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 165.981633][ T4494] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 165.993727][ T4494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.009771][ T4494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.025030][ T4494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.039807][ T4494] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.128370][ T4500] loop0: detected capacity change from 0 to 2048 [ 166.143550][ T4500] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 166.181959][ T4504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.197303][ T4504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.217547][ T4504] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.234197][ T4504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.254185][ T4504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.273174][ T4504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.286386][ T4504] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.302190][ T4504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.347283][ T4504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.364815][ T4504] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.403038][ T4509] loop0: detected capacity change from 0 to 2048 [ 166.413400][ T4509] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 166.442469][ T4512] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 166.457646][ T4512] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.475930][ T4512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.486179][ T4512] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.498314][ T4512] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.513110][ T4512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.528396][ T4512] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.541648][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.645325][ T4517] loop0: detected capacity change from 0 to 2048 [ 166.663213][ T4517] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 166.690535][ T4521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.705544][ T4521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.715727][ T4521] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.728073][ T4521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.756331][ T4521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.766633][ T4521] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.778567][ T4521] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 166.881163][ T4526] loop0: detected capacity change from 0 to 2048 [ 166.893917][ T4526] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 166.934067][ T4529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.950887][ T4529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 166.963445][ T4529] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.976444][ T4529] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.998451][ T4529] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.018980][ T4529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.034387][ T4529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.048746][ T4529] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.069855][ T4529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.094233][ T4529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.200142][ T4537] loop0: detected capacity change from 0 to 2048 [ 167.213785][ T4537] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 167.252030][ T4540] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 182: comm syz-executor.0: lblock 8214 mapped to illegal pblock 182 (length 1) [ 167.274728][ T4540] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.302824][ T4540] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.319991][ T4540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.338521][ T4540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.381843][ T4540] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.398799][ T4540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.415745][ T4540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.426308][ T4540] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.465254][ T4540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.541701][ T4548] loop0: detected capacity change from 0 to 2048 [ 167.553781][ T4548] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 167.586279][ T4551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.601302][ T4551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.614809][ T4551] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.627553][ T4551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.642462][ T4551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.652354][ T4551] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.667718][ T4551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.688858][ T4551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.698633][ T4551] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.715848][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.845204][ T4557] loop0: detected capacity change from 0 to 2048 [ 167.873441][ T4557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 167.902157][ T4560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.917247][ T4560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.932859][ T4560] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 167.946905][ T4560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.962003][ T4560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 167.974619][ T4560] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 167.986954][ T4560] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.005023][ T4560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.020914][ T4560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 168.032537][ T4560] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.138910][ T4565] loop0: detected capacity change from 0 to 2048 [ 168.153341][ T4565] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.194191][ T4568] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 168.213517][ T4568] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 168.267167][ T4570] loop0: detected capacity change from 0 to 2048 [ 168.284374][ T4570] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.323752][ T4573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.339753][ T4573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 168.350558][ T4573] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.363168][ T4573] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.379270][ T4573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.394528][ T4573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 168.411087][ T4573] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.424066][ T4573] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.440369][ T4573] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 168.454182][ T4573] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 168.549427][ T4578] loop0: detected capacity change from 0 to 2048 [ 168.565052][ T4578] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.596834][ T4581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.631447][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.711429][ T4584] loop0: detected capacity change from 0 to 2048 [ 168.723819][ T4584] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.750868][ T4587] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 168.784710][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.904491][ T4589] loop0: detected capacity change from 0 to 2048 [ 168.923479][ T4589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 168.953481][ T4592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.968628][ T4592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.984711][ T4592] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 169.000484][ T4592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.015477][ T4592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.026063][ T4592] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.038343][ T4592] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.055221][ T4592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.071543][ T4592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.082084][ T4592] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.164597][ T4597] loop0: detected capacity change from 0 to 2048 [ 169.183963][ T4597] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.223154][ T4600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.239077][ T4600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.260215][ T4600] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 169.275835][ T4600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.292796][ T4600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.306159][ T4600] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.319255][ T4600] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.336015][ T4600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.351183][ T4600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.360999][ T4600] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.453569][ T4606] loop0: detected capacity change from 0 to 2048 [ 169.473565][ T4606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.508779][ T4609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.526893][ T4609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.538069][ T4609] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.550559][ T4609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.566617][ T4609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.592712][ T4609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.632032][ T4609] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:05:23 2023/12/23 01:05:23 executed programs: 1008 [ 169.667574][ T4609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.692107][ T4609] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 169.720868][ T4609] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.820295][ T4618] loop0: detected capacity change from 0 to 2048 [ 169.834049][ T4618] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.869357][ T4621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.885044][ T4621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.900864][ T4621] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 169.915138][ T4621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.930527][ T4621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 169.940998][ T4621] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.954203][ T4621] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.971753][ T4621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.992390][ T4621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.009319][ T4621] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 170.068128][ T4626] loop0: detected capacity change from 0 to 2048 [ 170.083291][ T4626] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 170.117483][ T4629] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.139463][ T4629] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.152179][ T4629] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.169873][ T4629] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.185495][ T4629] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.196327][ T4629] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.208594][ T4629] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.223878][ T4629] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.233465][ T4629] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.248947][ T4629] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.360516][ T4637] loop0: detected capacity change from 0 to 2048 [ 170.383995][ T4637] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 170.418889][ T4640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.434220][ T4640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.450647][ T4640] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 170.464243][ T4640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.480831][ T4640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.490681][ T4640] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 170.504604][ T4640] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 170.521293][ T4640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.537305][ T4640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.547376][ T4640] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 170.635194][ T4645] loop0: detected capacity change from 0 to 2048 [ 170.663934][ T4645] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 170.693922][ T4649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.709023][ T4649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.719132][ T4649] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 170.731902][ T4649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.748893][ T4649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.760147][ T4649] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 170.773851][ T4649] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 170.861264][ T4654] loop0: detected capacity change from 0 to 2048 [ 170.873758][ T4654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 170.903602][ T4657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.921867][ T4657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 170.931454][ T4657] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.949141][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.027811][ T4659] loop0: detected capacity change from 0 to 2048 [ 171.044277][ T4659] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.085269][ T4662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.100703][ T4662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.110753][ T4662] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.123803][ T4662] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.151891][ T4662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.173901][ T4662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.184665][ T4662] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.202404][ T4662] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.252055][ T4662] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 171.266645][ T4662] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 171.363645][ T4667] loop0: detected capacity change from 0 to 2048 [ 171.383360][ T4667] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.418403][ T4670] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.434588][ T4670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.449748][ T4670] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.459906][ T4670] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 171.472896][ T4670] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.488960][ T4670] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 171.505284][ T4670] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 171.523387][ T4670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.553302][ T4670] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.584107][ T4670] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 171.701362][ T4678] loop0: detected capacity change from 0 to 2048 [ 171.713794][ T4678] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.745160][ T4682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.760878][ T4682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.775540][ T4682] EXT4-fs error (device loop0): add_dirent_to_buf:2213: inode #2: comm syz-executor.0: mark_inode_dirty error [ 171.793582][ T4682] EXT4-fs warning (device loop0): ext4_dirblock_csum_set:426: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 171.814524][ T4682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.829558][ T4682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.840272][ T4682] EXT4-fs error (device loop0): ext4_add_nondir:2806: inode #19: comm syz-executor.0: mark_inode_dirty error [ 171.874402][ T4682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.898125][ T4682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 171.908079][ T4682] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 171.922307][ T4682] EXT4-fs warning (device loop0): ext4_evict_inode:286: couldn't mark inode dirty (err -117) [ 171.956075][ T4687] loop0: detected capacity change from 0 to 2048 [ 171.973607][ T4687] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 172.008577][ T4690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.031695][ T4690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.042865][ T4690] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.055626][ T4690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.071044][ T4690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.083442][ T4690] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.095749][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.184980][ T4695] loop0: detected capacity change from 0 to 2048 [ 172.204262][ T4695] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 172.235672][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.250672][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.267293][ T4698] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 172.283592][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.301080][ T4698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.317976][ T4698] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.333217][ T4698] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 172.386980][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.432086][ T4698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.441608][ T4698] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.502786][ T4706] loop0: detected capacity change from 0 to 2048 [ 172.513790][ T4706] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 172.548372][ T4709] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.563259][ T4709] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.573145][ T4709] EXT4-fs error (device loop0): __ext4_new_inode:1347: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.585528][ T4709] EXT4-fs error (device loop0) in __ext4_new_inode:1349: Corrupt filesystem [ 172.597927][ T4709] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.613339][ T4709] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.628383][ T4709] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.643397][ T4709] EXT4-fs warning (device loop0): ext4_evict_inode:286: couldn't mark inode dirty (err -117) [ 172.725705][ T4715] loop0: detected capacity change from 0 to 2048 [ 172.743468][ T4715] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 172.776469][ T4718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.792166][ T4718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.802068][ T4718] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.816490][ T4718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.843685][ T4718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.857226][ T4718] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.869668][ T4718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.884939][ T4718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 172.901341][ T4718] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.920435][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.986892][ T4723] loop0: detected capacity change from 0 to 2048 [ 173.003925][ T4723] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 173.043499][ T4726] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.058813][ T4726] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 173.068650][ T4726] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.080785][ T4726] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.096467][ T4726] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.112259][ T4726] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 173.129685][ T4726] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.142338][ T4726] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.160531][ T4726] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 173.176153][ T4726] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 173.270057][ T4731] loop0: detected capacity change from 0 to 2048 [ 173.283739][ T4731] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 173.341467][ T4734] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 173.362281][ T4734] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 173.457298][ T4736] loop0: detected capacity change from 0 to 2048 [ 173.473529][ T4736] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 173.503211][ T4739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.518140][ T4739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.534441][ T4739] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 173.549988][ T4739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.565149][ T4739] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 173.577804][ T4739] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 173.593322][ T4739] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.609431][ T4739] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.628620][ T4739] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 173.638613][ T4739] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 173.724541][ T4744] loop0: detected capacity change from 0 to 2048 [ 173.743444][ T4744] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 173.770805][ T4748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.789213][ T4748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.806115][ T4748] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 173.819504][ T4748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.837047][ T4748] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 173.851327][ T4748] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 173.864646][ T4748] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.881720][ T4748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.913032][ T4748] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 173.947848][ T4748] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.067852][ T4756] loop0: detected capacity change from 0 to 2048 [ 174.083641][ T4756] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 174.118685][ T4759] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.134495][ T4759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.145220][ T4759] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.290329][ T4764] loop0: detected capacity change from 0 to 2048 [ 174.304322][ T4764] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 174.343710][ T4767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.362041][ T4767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.377950][ T4767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.388451][ T4767] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.402398][ T4767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.417564][ T4767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.429301][ T4767] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.441518][ T4767] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 174.557025][ T4772] loop0: detected capacity change from 0 to 2048 [ 174.573790][ T4772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 174.603264][ T4775] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.618795][ T4775] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.629026][ T4775] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.648951][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:05:28 2023/12/23 01:05:28 executed programs: 1049 [ 174.766538][ T4781] loop0: detected capacity change from 0 to 2048 [ 174.783852][ T4781] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 174.820926][ T4784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.842315][ T4784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.852653][ T4784] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.867399][ T4784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.883266][ T4784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.893865][ T4784] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.909142][ T4784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.925580][ T4784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 174.935606][ T4784] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 174.948378][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.039161][ T4790] loop0: detected capacity change from 0 to 2048 [ 175.053433][ T4790] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 175.086451][ T4793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.102254][ T4793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.117160][ T4793] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 175.130986][ T4793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.147623][ T4793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 175.169794][ T4793] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 175.183257][ T4793] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.199479][ T4793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.215603][ T4793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 175.226305][ T4793] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 175.339874][ T4799] loop0: detected capacity change from 0 to 2048 [ 175.353688][ T4799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 175.387908][ T4802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.402995][ T4802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 175.413062][ T4802] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.429734][ T4802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.446587][ T4802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.468072][ T4802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 175.479084][ T4802] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.501609][ T4802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 175.544390][ T4802] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 175.570056][ T4802] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.658670][ T4810] loop0: detected capacity change from 0 to 2048 [ 175.673500][ T4810] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 175.707659][ T4814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.722755][ T4814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.745340][ T4814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 175.757761][ T4814] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.770562][ T4814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.786104][ T4814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 175.795991][ T4814] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.809552][ T4814] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 175.884669][ T4819] loop0: detected capacity change from 0 to 2048 [ 175.913807][ T4819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 175.951651][ T4823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.967352][ T4823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.004140][ T4823] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 176.017400][ T4823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.032648][ T4823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.043866][ T4823] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 176.057803][ T4823] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.080174][ T4823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.104679][ T4823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.127703][ T4823] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 176.219766][ T4828] loop0: detected capacity change from 0 to 2048 [ 176.233550][ T4828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 176.262456][ T4831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.277269][ T4831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.286725][ T4831] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 176.390856][ T4836] loop0: detected capacity change from 0 to 2048 [ 176.413627][ T4836] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 176.443582][ T4839] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.463427][ T4839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.484366][ T4839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.494064][ T4839] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.507051][ T4839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.522398][ T4839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.543287][ T4839] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.571346][ T4839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.593582][ T4839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.603092][ T4839] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.685352][ T4847] loop0: detected capacity change from 0 to 2048 [ 176.704544][ T4847] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 176.731069][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.745760][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.764976][ T4851] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 176.778096][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.794328][ T4851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.814048][ T4851] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 176.827421][ T4851] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.853933][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.893732][ T4851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 176.923947][ T4851] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 177.020424][ T4859] loop0: detected capacity change from 0 to 2048 [ 177.033521][ T4859] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 177.059822][ T4862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.074990][ T4862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 177.084799][ T4862] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 177.099906][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.180448][ T4864] loop0: detected capacity change from 0 to 2048 [ 177.193342][ T4864] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 177.218667][ T4867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.233900][ T4867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.248736][ T4867] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 177.262351][ T4867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.277270][ T4867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 177.287850][ T4867] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 177.300259][ T4867] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.322227][ T4867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.342613][ T4867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 177.359170][ T4867] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 177.456910][ T4875] loop0: detected capacity change from 0 to 2048 [ 177.473358][ T4875] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 177.505746][ T4878] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.523889][ T4878] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.538849][ T4878] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 177.552161][ T4878] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.567410][ T4878] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 177.577422][ T4878] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 177.589484][ T4878] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.605518][ T4878] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.621536][ T4878] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 177.631077][ T4878] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 177.703969][ T4883] loop0: detected capacity change from 0 to 2048 [ 177.724885][ T4883] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 177.760284][ T4887] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 177.779521][ T4887] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 177.826813][ T4889] loop0: detected capacity change from 0 to 2048 [ 177.853322][ T4889] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 177.892022][ T4892] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.910659][ T4892] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 177.923787][ T4892] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 178.087951][ T4897] loop0: detected capacity change from 0 to 2048 [ 178.103720][ T4897] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 178.134281][ T4900] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.149075][ T4900] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.164763][ T4900] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 178.178451][ T4900] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.197949][ T4900] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 178.207621][ T4900] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 178.220585][ T4900] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.236795][ T4900] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.272730][ T4900] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 178.295384][ T4900] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 178.372170][ T4905] loop0: detected capacity change from 0 to 2048 [ 178.393521][ T4905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 178.434224][ T4908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.451010][ T4908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 178.461421][ T4908] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.475326][ T4908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.491576][ T4908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.506899][ T4908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 178.516839][ T4908] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.529080][ T4908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.544941][ T4908] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 178.558685][ T4908] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 178.655901][ T4914] loop0: detected capacity change from 0 to 2048 [ 178.683761][ T4914] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 178.722078][ T4918] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 178.804837][ T4920] loop0: detected capacity change from 0 to 2048 [ 178.823850][ T4920] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 178.858522][ T4923] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.874055][ T4923] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 178.897307][ T4923] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 178.996532][ T4928] loop0: detected capacity change from 0 to 2048 [ 179.014210][ T4928] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 179.044927][ T4931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.066065][ T4931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 179.076586][ T4931] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 179.090042][ T4931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.106179][ T4931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.126435][ T4931] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 179.141951][ T4931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.167137][ T4931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 179.189132][ T4931] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 179.202204][ T4931] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 179.285662][ T4936] loop0: detected capacity change from 0 to 2048 [ 179.303452][ T4936] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 179.335448][ T4939] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 179.457699][ T4941] loop0: detected capacity change from 0 to 2048 [ 179.473256][ T4941] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 179.505673][ T4944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.525774][ T4944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.541215][ T4944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 179.552446][ T4944] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 179.568536][ T4944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.590626][ T4944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 179.600826][ T4944] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 179.616247][ T4944] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 179.695449][ T4950] loop0: detected capacity change from 0 to 2048 [ 179.713941][ T4950] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:05:33 2023/12/23 01:05:33 executed programs: 1090 [ 179.747069][ T4954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.787466][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 179.855151][ T4956] loop0: detected capacity change from 0 to 2048 [ 179.873826][ T4956] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 179.910412][ T4959] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 179.930856][ T4959] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 180.011586][ T4961] loop0: detected capacity change from 0 to 2048 [ 180.023616][ T4961] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 180.050952][ T4964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.068657][ T4964] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.081297][ T4964] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.097446][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.165238][ T4966] loop0: detected capacity change from 0 to 2048 [ 180.203784][ T4969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.218871][ T4969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.229093][ T4969] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 180.246277][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.340166][ T4974] loop0: detected capacity change from 0 to 2048 [ 180.375018][ T4977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.390372][ T4977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.400873][ T4977] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 180.414200][ T4977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.433084][ T4977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.443538][ T4977] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 180.459206][ T4977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.474491][ T4977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.485392][ T4977] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 180.498737][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.598875][ T4982] loop0: detected capacity change from 0 to 2048 [ 180.640401][ T4985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.655371][ T4985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.668417][ T4985] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 180.759765][ T4991] loop0: detected capacity change from 0 to 2048 [ 180.792154][ T4994] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.807798][ T4994] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.825791][ T4994] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 180.839965][ T4994] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.855719][ T4994] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.871187][ T4994] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 180.884195][ T4994] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 180.916802][ T4994] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 180.955880][ T4994] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 180.973871][ T4994] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 181.106264][ T5002] loop0: detected capacity change from 0 to 2048 [ 181.142820][ T5005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.159201][ T5005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.170482][ T5005] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.186404][ T5005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.203900][ T5005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.213602][ T5005] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.243649][ T5005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.259873][ T5005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.277603][ T5005] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 181.290181][ T5005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.402839][ T5013] loop0: detected capacity change from 0 to 2048 [ 181.440817][ T5016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.455865][ T5016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.473109][ T5016] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 181.487669][ T5016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.503280][ T5016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.526792][ T5016] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 181.539486][ T5016] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 181.556381][ T5016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.573250][ T5016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.583618][ T5016] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 181.709414][ T5021] loop0: detected capacity change from 0 to 2048 [ 181.768701][ T5025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.784515][ T5025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.806294][ T5025] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 181.826418][ T5025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.842664][ T5025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.855405][ T5025] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 181.874576][ T5025] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 181.890938][ T5025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 181.959412][ T5025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 181.977235][ T5025] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 182.097361][ T5030] loop0: detected capacity change from 0 to 2048 [ 182.134904][ T5033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.155089][ T5033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.167467][ T5033] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.184653][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.274511][ T5038] loop0: detected capacity change from 0 to 2048 [ 182.325048][ T5041] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.340040][ T5041] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.349991][ T5041] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 182.362945][ T5041] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 182.431058][ T5043] loop0: detected capacity change from 0 to 2048 [ 182.465096][ T5046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.481981][ T5046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.497247][ T5046] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 182.518341][ T5046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.535834][ T5046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.546246][ T5046] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 182.560661][ T5046] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 182.578453][ T5046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.599476][ T5046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.622526][ T5046] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 182.720607][ T5052] loop0: detected capacity change from 0 to 2048 [ 182.774218][ T5055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.789658][ T5055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.807589][ T5055] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.819623][ T5055] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 182.836042][ T5055] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 182.851555][ T5055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.867007][ T5055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.877937][ T5055] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 182.914424][ T5055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 182.930724][ T5055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 182.983355][ T5060] loop0: detected capacity change from 0 to 2048 [ 183.024886][ T5063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.040025][ T5063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.053332][ T5063] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.065617][ T5063] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.082471][ T5063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.097461][ T5063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.107657][ T5063] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.120197][ T5063] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.136183][ T5063] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 183.152424][ T5063] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 183.236521][ T5068] loop0: detected capacity change from 0 to 2048 [ 183.271989][ T5071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 183.287447][ T5071] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 183.301271][ T5071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.319265][ T5071] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.334861][ T5071] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.349308][ T5071] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 183.366837][ T5071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.391939][ T5071] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.414866][ T5071] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.443300][ T5071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.519803][ T5079] loop0: detected capacity change from 0 to 2048 [ 183.583151][ T5082] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 183.612202][ T5082] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 183.698063][ T5084] loop0: detected capacity change from 0 to 2048 [ 183.734520][ T5088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.755507][ T5088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.766046][ T5088] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.779254][ T5088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.795820][ T5088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.812423][ T5088] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 183.824835][ T5088] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 183.899580][ T5093] loop0: detected capacity change from 0 to 2048 [ 183.937197][ T5096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 183.952453][ T5096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 183.967648][ T5096] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 183.989198][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.014599][ T5098] loop0: detected capacity change from 0 to 2048 [ 184.056853][ T5101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.073981][ T5101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.084390][ T5101] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.102658][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.195662][ T5103] loop0: detected capacity change from 0 to 2048 [ 184.237386][ T5107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.252865][ T5107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.268711][ T5107] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.282677][ T5107] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.295359][ T5107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.311966][ T5107] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.321684][ T5107] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 184.334687][ T5107] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 184.400529][ T5112] loop0: detected capacity change from 0 to 2048 [ 184.470014][ T5115] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 184.487961][ T5115] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 184.577703][ T5117] loop0: detected capacity change from 0 to 2048 [ 184.613425][ T5120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.629484][ T5120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.645459][ T5120] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 184.658634][ T5120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.674754][ T5120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.688409][ T5120] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 184.700612][ T5120] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 184.719803][ T5120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.751964][ T5120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.767795][ T5120] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 184.833695][ T5126] loop0: detected capacity change from 0 to 2048 [ 184.876372][ T5129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.891196][ T5129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.900960][ T5129] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:05:38 2023/12/23 01:05:38 executed programs: 1131 [ 184.914556][ T5129] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 184.940149][ T5129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 184.957231][ T5129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 184.967325][ T5129] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 184.994001][ T5129] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 185.028146][ T5129] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 185.048690][ T5129] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 185.119851][ T5137] loop0: detected capacity change from 0 to 2048 [ 185.149903][ T5140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 185.165940][ T5140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.181559][ T5140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.191322][ T5140] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.203457][ T5140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 185.219006][ T5140] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 185.232037][ T5140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.247487][ T5140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.258464][ T5140] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.270718][ T5140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.354571][ T5146] loop0: detected capacity change from 0 to 2048 [ 185.390570][ T5149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.420666][ T5149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.430999][ T5149] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.447003][ T5149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.468287][ T5149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.478216][ T5149] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.490448][ T5149] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 185.577140][ T5154] loop0: detected capacity change from 0 to 2048 [ 185.618182][ T5157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.633330][ T5157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.648962][ T5157] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 185.662882][ T5157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.678131][ T5157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.691887][ T5157] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.711612][ T5157] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 185.727473][ T5157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.777441][ T5157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.787242][ T5157] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.845046][ T5163] loop0: detected capacity change from 0 to 2048 [ 185.878718][ T5166] EXT4-fs error (device loop0): ext4_ind_map_blocks:604: inode #19: comm syz-executor.0: Can't allocate blocks for non-extent mapped inodes with bigalloc [ 185.895982][ T5166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 185.912609][ T5166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 185.922407][ T5166] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 185.935251][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.015111][ T5171] loop0: detected capacity change from 0 to 2048 [ 186.057627][ T5174] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.072803][ T5174] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.087800][ T5174] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 186.100741][ T5174] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 186.121410][ T5174] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.137691][ T5174] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 186.148730][ T5174] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 186.161388][ T5174] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 186.316007][ T5182] loop0: detected capacity change from 0 to 2048 [ 186.361389][ T5185] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.377258][ T5185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 186.388597][ T5185] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 186.406325][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.511407][ T5187] loop0: detected capacity change from 0 to 2048 [ 186.549564][ T5190] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.565082][ T5190] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 186.575599][ T5190] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 186.593494][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.690604][ T5195] loop0: detected capacity change from 0 to 2048 [ 186.748753][ T5200] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 130: comm syz-executor.0: lblock 18 mapped to illegal pblock 130 (length 1) [ 186.766962][ T5200] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 186.783038][ T5200] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.801262][ T5200] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 186.813873][ T5200] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 186.826621][ T5200] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.844589][ T5200] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 186.854824][ T5200] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 186.874069][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 186.962909][ T5205] loop0: detected capacity change from 0 to 2048 [ 186.994855][ T5208] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 187.077271][ T5210] loop0: detected capacity change from 0 to 2048 [ 187.113645][ T5213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.130949][ T5213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.146877][ T5213] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 187.161642][ T5213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.177760][ T5213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 187.187739][ T5213] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 187.200842][ T5213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 187.217473][ T5213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.232806][ T5213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 187.242609][ T5213] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 187.350465][ T5219] loop0: detected capacity change from 0 to 2048 [ 187.385966][ T5222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.402900][ T5222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 187.415801][ T5222] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.433154][ T5222] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 187.450913][ T5222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.468858][ T5222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 187.479274][ T5222] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 187.514841][ T5222] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 187.539448][ T5222] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 187.555605][ T5222] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 187.648260][ T5230] loop0: detected capacity change from 0 to 2048 [ 187.689793][ T5233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.705640][ T5233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 187.720072][ T5233] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 187.732373][ T5233] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 187.793116][ T5236] loop0: detected capacity change from 0 to 2048 [ 187.843086][ T5239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 187.889196][ T5239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 187.898862][ T5239] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 187.959412][ T5241] loop0: detected capacity change from 0 to 2048 [ 187.997669][ T5244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.014415][ T5244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.032045][ T5244] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.045155][ T5244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 188.062165][ T5244] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6146: Corrupt filesystem [ 188.071091][ T5244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.087212][ T5244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.098101][ T5244] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.110216][ T5244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.135738][ T5244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.207830][ T5249] loop0: detected capacity change from 0 to 2048 [ 188.270297][ T5252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.286193][ T5252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.307919][ T5252] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 188.323705][ T5252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.346652][ T5252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.357607][ T5252] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 188.370829][ T5252] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 188.388838][ T5252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.413025][ T5252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.430386][ T5252] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 188.510324][ T5258] loop0: detected capacity change from 0 to 2048 [ 188.548883][ T5261] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 188.628989][ T5263] loop0: detected capacity change from 0 to 2048 [ 188.671961][ T5266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.692353][ T5266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.702901][ T5266] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.737546][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.752704][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.762434][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.774497][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.901862][ T5269] loop0: detected capacity change from 0 to 2048 [ 188.934651][ T5272] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 188.950057][ T5272] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 188.961431][ T5272] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 188.977345][ T5272] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 188.994611][ T5272] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.011036][ T5272] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 189.021449][ T5272] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.034043][ T5272] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.049914][ T5272] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 189.076113][ T5272] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 189.185291][ T5280] loop0: detected capacity change from 0 to 2048 [ 189.229374][ T5284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.248855][ T5284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 189.259329][ T5284] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 189.275887][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.328926][ T5286] loop0: detected capacity change from 0 to 2048 [ 189.368019][ T5289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.383086][ T5289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 189.392960][ T5289] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.406135][ T5289] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.422430][ T5289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.446059][ T5289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 189.456509][ T5289] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 189.470647][ T5289] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 189.507683][ T5289] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 189.528892][ T5289] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 189.701077][ T5297] loop0: detected capacity change from 0 to 2048 [ 189.729724][ T5300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.744949][ T5300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 189.755167][ T5300] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 189.772092][ T5300] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 189.851672][ T5306] loop0: detected capacity change from 0 to 2048 [ 189.881153][ T5309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.896201][ T5309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.914585][ T5309] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 189.929063][ T5309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 189.944831][ T5309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 189.960572][ T5309] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 189.975012][ T5309] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.008592][ T5309] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:05:44 2023/12/23 01:05:44 executed programs: 1174 [ 190.051571][ T5309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 190.062469][ T5309] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 190.190609][ T5317] loop0: detected capacity change from 0 to 2048 [ 190.239895][ T5320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.254926][ T5320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 190.264687][ T5320] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.276608][ T5320] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 190.292701][ T5320] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 190.316095][ T5320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.331518][ T5320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 190.366225][ T5320] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 190.382994][ T5320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.410861][ T5320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 190.513520][ T5328] loop0: detected capacity change from 0 to 2048 [ 190.558267][ T5331] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 190.574206][ T5331] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 190.675884][ T5333] loop0: detected capacity change from 0 to 2048 [ 190.717087][ T5336] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.742561][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.795709][ T5339] loop0: detected capacity change from 0 to 2048 [ 190.832030][ T5342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.847866][ T5342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.862929][ T5342] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 190.888771][ T5342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.905415][ T5342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 190.916168][ T5342] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 190.940502][ T5342] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 190.958675][ T5342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 190.990349][ T5342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.002140][ T5342] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.100206][ T5350] loop0: detected capacity change from 0 to 2048 [ 191.136894][ T5353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.152526][ T5353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.164288][ T5353] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.178172][ T5353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.193828][ T5353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.203797][ T5353] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 191.215857][ T5353] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 191.310471][ T5358] loop0: detected capacity change from 0 to 2048 [ 191.358471][ T5361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.373831][ T5361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.388724][ T5361] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 191.402282][ T5361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.417954][ T5361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.428244][ T5361] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.440599][ T5361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 191.460352][ T5361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.486037][ T5361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.502449][ T5361] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.661365][ T5366] loop0: detected capacity change from 0 to 2048 [ 191.692605][ T5369] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 191.709179][ T5369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.725585][ T5369] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.737238][ T5369] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.750130][ T5369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.765383][ T5369] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.775443][ T5369] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.789394][ T5369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.808091][ T5369] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 191.835031][ T5369] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 191.923198][ T5375] loop0: detected capacity change from 0 to 2048 [ 191.960703][ T5378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 191.977808][ T5378] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 191.993458][ T5378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.022648][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.125360][ T5383] loop0: detected capacity change from 0 to 2048 [ 192.161169][ T5386] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 192.182203][ T5386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.209351][ T5386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.219169][ T5386] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.232382][ T5386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.248346][ T5386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.273786][ T5386] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.302071][ T5386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.318990][ T5386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.329278][ T5386] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.420214][ T5391] loop0: detected capacity change from 0 to 2048 [ 192.460332][ T5395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.476170][ T5395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.491903][ T5395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.502534][ T5395] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.521898][ T5395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.540199][ T5395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.554615][ T5395] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.566920][ T5395] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 192.691437][ T5400] loop0: detected capacity change from 0 to 2048 [ 192.724180][ T5403] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.739367][ T5403] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.755122][ T5403] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 192.769231][ T5403] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.786328][ T5403] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.801420][ T5403] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.816911][ T5403] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 192.843940][ T5403] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.887780][ T5403] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.899421][ T5403] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 192.936869][ T5409] loop0: detected capacity change from 0 to 2048 [ 192.971000][ T5412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 192.986453][ T5412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 192.999826][ T5412] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 193.012892][ T5412] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 193.082130][ T5414] loop0: detected capacity change from 0 to 2048 [ 193.111476][ T5417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.127203][ T5417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 193.137232][ T5417] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.153483][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.239495][ T5419] loop0: detected capacity change from 0 to 2048 [ 193.279549][ T5422] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.295866][ T5422] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 193.306223][ T5422] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.318789][ T5422] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 193.335297][ T5422] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.350136][ T5422] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 193.366959][ T5422] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.379793][ T5422] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 193.397131][ T5422] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 193.410960][ T5422] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 193.568697][ T5430] loop0: detected capacity change from 0 to 2048 [ 193.613865][ T5433] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.629717][ T5433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 193.645285][ T5433] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 193.658637][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.783131][ T5438] loop0: detected capacity change from 0 to 2048 [ 193.813833][ T5442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.838129][ T5442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 193.847855][ T5442] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 193.861164][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.951070][ T5447] loop0: detected capacity change from 0 to 2048 [ 193.981292][ T5450] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 193.996924][ T5450] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.009021][ T5450] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.104100][ T5452] loop0: detected capacity change from 0 to 2048 [ 194.147746][ T5455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.163345][ T5455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.177827][ T5455] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.189791][ T5455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.204844][ T5455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.217403][ T5455] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.235537][ T5455] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 194.321989][ T5460] loop0: detected capacity change from 0 to 2048 [ 194.333594][ T5460] EXT4-fs mount: 61 callbacks suppressed [ 194.333611][ T5460] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 194.373476][ T5463] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 194.390024][ T5463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.405542][ T5463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.419585][ T5463] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.432259][ T5463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.447783][ T5463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.463923][ T5463] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.476852][ T5463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.493493][ T5463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.503732][ T5463] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 194.606168][ T5468] loop0: detected capacity change from 0 to 2048 [ 194.623485][ T5468] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 194.652691][ T5471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 194.674609][ T5471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.685422][ T5471] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.698018][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.788834][ T5476] loop0: detected capacity change from 0 to 2048 [ 194.804232][ T5476] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 194.833683][ T5480] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 194.849002][ T5480] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 194.863687][ T5480] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 194.875689][ T5480] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 194.991337][ T5485] loop0: detected capacity change from 0 to 2048 [ 195.004086][ T5485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:05:49 2023/12/23 01:05:49 executed programs: 1216 [ 195.040505][ T5488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.056532][ T5488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 195.070455][ T5488] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.085785][ T5488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.102217][ T5488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.126564][ T5488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 195.136734][ T5488] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.149361][ T5488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.165748][ T5488] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 195.180264][ T5488] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 195.295789][ T5494] loop0: detected capacity change from 0 to 2048 [ 195.314003][ T5494] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 195.352771][ T5497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.372344][ T5497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 195.382958][ T5497] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.395681][ T5497] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.412701][ T5497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.433957][ T5497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 195.452163][ T5497] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.464863][ T5497] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 195.503365][ T5497] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 195.522386][ T5497] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 195.582605][ T5502] loop0: detected capacity change from 0 to 2048 [ 195.593964][ T5502] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 195.640255][ T5505] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 195.687918][ T5505] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 195.779701][ T5510] loop0: detected capacity change from 0 to 2048 [ 195.793910][ T5510] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 195.822961][ T5514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.838540][ T5514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 195.854448][ T5514] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 195.868437][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 195.964926][ T5516] loop0: detected capacity change from 0 to 2048 [ 195.983830][ T5516] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.014726][ T5519] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 130: comm syz-executor.0: lblock 18 mapped to illegal pblock 130 (length 1) [ 196.030702][ T5519] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 196.046432][ T5519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.063144][ T5519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.072870][ T5519] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.085321][ T5519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.112315][ T5519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.122744][ T5519] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.136117][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.256368][ T5524] loop0: detected capacity change from 0 to 2048 [ 196.273608][ T5524] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.300931][ T5527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.315893][ T5527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.334876][ T5527] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 196.348160][ T5527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.363548][ T5527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.373555][ T5527] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.385611][ T5527] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 196.412651][ T5527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.428156][ T5527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.438452][ T5527] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.534839][ T5533] loop0: detected capacity change from 0 to 2048 [ 196.553390][ T5533] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.580673][ T5536] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 196.597284][ T5536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.614451][ T5536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.626649][ T5536] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.639219][ T5536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.654186][ T5536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.669978][ T5536] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.685608][ T5536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.700542][ T5536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.736355][ T5536] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.844336][ T5542] loop0: detected capacity change from 0 to 2048 [ 196.863145][ T5542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.892457][ T5545] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.907703][ T5545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.918612][ T5545] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.932771][ T5545] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 196.951010][ T5545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 196.967305][ T5545] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 196.979185][ T5545] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 197.106569][ T5550] loop0: detected capacity change from 0 to 2048 [ 197.123532][ T5550] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.159108][ T5554] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 197.301360][ T5556] loop0: detected capacity change from 0 to 2048 [ 197.313276][ T5556] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.344340][ T5559] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.362292][ T5559] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 197.373617][ T5559] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 197.395466][ T5559] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.410841][ T5559] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 197.420429][ T5559] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 197.436770][ T5559] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 197.507601][ T5564] loop0: detected capacity change from 0 to 2048 [ 197.524146][ T5564] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.565160][ T5567] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.580387][ T5567] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 197.595882][ T5567] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.617453][ T5567] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 197.633089][ T5567] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.648261][ T5567] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 197.662329][ T5567] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 197.682647][ T5567] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 197.713750][ T5567] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 197.727269][ T5567] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 197.816708][ T5576] loop0: detected capacity change from 0 to 2048 [ 197.833524][ T5576] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.862237][ T5579] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 197.877295][ T5579] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 197.888133][ T5579] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 197.948908][ T5581] loop0: detected capacity change from 0 to 2048 [ 197.963137][ T5581] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.991515][ T5584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.008631][ T5584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.020298][ T5584] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.032968][ T5584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.049704][ T5584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.059175][ T5584] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.070986][ T5584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.086472][ T5584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.097166][ T5584] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.122729][ T5584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.198206][ T5589] loop0: detected capacity change from 0 to 2048 [ 198.213212][ T5589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 198.242308][ T5592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.258412][ T5592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.282652][ T5592] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.296237][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.404255][ T5597] loop0: detected capacity change from 0 to 2048 [ 198.423098][ T5597] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 198.449952][ T5600] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4883: bad group: expected 0, group 4294963226, pa_start 128 [ 198.462716][ T5600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.479548][ T5600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.489199][ T5600] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.501484][ T5600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.516677][ T5600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.526701][ T5600] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.538947][ T5600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.560597][ T5600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.599668][ T5600] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 198.617985][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.712356][ T5608] loop0: detected capacity change from 0 to 2048 [ 198.723196][ T5608] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 198.754470][ T5611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.769293][ T5611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.784565][ T5611] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 198.810507][ T5611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.825921][ T5611] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.836148][ T5611] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 198.849165][ T5611] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 198.864974][ T5611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 198.887341][ T5611] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 198.910682][ T5611] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 198.952960][ T5617] loop0: detected capacity change from 0 to 2048 [ 198.969291][ T5617] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.003407][ T5620] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 199.022767][ T5620] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 199.098206][ T5622] loop0: detected capacity change from 0 to 2048 [ 199.113434][ T5622] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.145805][ T5625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.164242][ T5625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.175349][ T5625] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.187702][ T5625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.206788][ T5625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.217197][ T5625] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.231389][ T5625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.261964][ T5625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.278564][ T5625] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.291500][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.370547][ T5633] loop0: detected capacity change from 0 to 2048 [ 199.383403][ T5633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.414716][ T5636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.432174][ T5636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.441802][ T5636] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.453724][ T5636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.468607][ T5636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.481348][ T5636] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.492962][ T5636] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 199.563859][ T5641] loop0: detected capacity change from 0 to 2048 [ 199.575333][ T5641] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.603401][ T5644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.619315][ T5644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.635153][ T5644] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 199.652563][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.729724][ T5646] loop0: detected capacity change from 0 to 2048 [ 199.743980][ T5646] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.769312][ T5649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.785441][ T5649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.798002][ T5649] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.814195][ T5649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 199.829668][ T5649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 199.839878][ T5649] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 199.869063][ T5649] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 200.011376][ T5658] loop0: detected capacity change from 0 to 2048 [ 200.023542][ T5658] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:05:54 2023/12/23 01:05:54 executed programs: 1257 [ 200.060146][ T5661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.075974][ T5661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 200.085976][ T5661] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.098084][ T5661] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.114195][ T5661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.130931][ T5661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 200.145736][ T5661] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 200.158439][ T5661] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.184123][ T5661] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 200.217668][ T5661] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 200.305489][ T5669] loop0: detected capacity change from 0 to 2048 [ 200.323996][ T5669] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 200.361484][ T5672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.382428][ T5672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 200.392607][ T5672] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 200.411976][ T5672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.426870][ T5672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.444984][ T5672] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 200.477373][ T5672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.518114][ T5672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 200.533932][ T5672] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 200.549189][ T5672] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.637460][ T5680] loop0: detected capacity change from 0 to 2048 [ 200.653562][ T5680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 200.689272][ T5683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.710730][ T5683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 200.721153][ T5683] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 200.734711][ T5683] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 200.799312][ T5685] loop0: detected capacity change from 0 to 2048 [ 200.824367][ T5685] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 200.859287][ T5689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.876222][ T5689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.891892][ T5689] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 200.905238][ T5689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 200.923994][ T5689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 200.938968][ T5689] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 200.954603][ T5689] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 200.972144][ T5689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.003053][ T5689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.040885][ T5689] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.119918][ T5697] loop0: detected capacity change from 0 to 2048 [ 201.134067][ T5697] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.169569][ T5700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.185187][ T5700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.196519][ T5700] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.215200][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.243506][ T5702] loop0: detected capacity change from 0 to 2048 [ 201.263527][ T5702] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.299914][ T5705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.315969][ T5705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.331642][ T5705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.352173][ T5705] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.365762][ T5705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.400798][ T5705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.431036][ T5705] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 201.446212][ T5705] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 201.575738][ T5713] loop0: detected capacity change from 0 to 2048 [ 201.593458][ T5713] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.619451][ T5716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.639641][ T5716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.649529][ T5716] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.661997][ T5716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.677349][ T5716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.687126][ T5716] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.700473][ T5716] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 201.749830][ T5721] loop0: detected capacity change from 0 to 2048 [ 201.763662][ T5721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.794581][ T5724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.809650][ T5724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.819861][ T5724] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.833355][ T5724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 201.853331][ T5724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 201.867735][ T5724] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.880551][ T5724] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 201.947228][ T5730] loop0: detected capacity change from 0 to 2048 [ 201.973065][ T5730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 201.999807][ T5733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.016890][ T5733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.032194][ T5733] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 202.047887][ T5733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.072783][ T5733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.087135][ T5733] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.099785][ T5733] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.132606][ T5733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.156869][ T5733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.166628][ T5733] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.238244][ T5741] loop0: detected capacity change from 0 to 2048 [ 202.253576][ T5741] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 202.289072][ T5744] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.304760][ T5744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.314691][ T5744] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.327943][ T5744] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.352508][ T5744] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.372004][ T5744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.381396][ T5744] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.393403][ T5744] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.410277][ T5744] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 202.454109][ T5744] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 202.532979][ T5749] loop0: detected capacity change from 0 to 2048 [ 202.543877][ T5749] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 202.568860][ T5752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.589973][ T5752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.605884][ T5752] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 202.619681][ T5752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.640826][ T5752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.650858][ T5752] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.663331][ T5752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.683074][ T5752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.698685][ T5752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.720762][ T5752] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.765577][ T5757] loop0: detected capacity change from 0 to 2048 [ 202.784366][ T5757] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 202.814193][ T5761] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 202.833405][ T5761] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.852120][ T5761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.867294][ T5761] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.879871][ T5761] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.895254][ T5761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.904896][ T5761] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 202.916884][ T5761] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 202.935526][ T5761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 202.958511][ T5761] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.018494][ T5768] loop0: detected capacity change from 0 to 2048 [ 203.043178][ T5768] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 203.075512][ T5771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.090437][ T5771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.100269][ T5771] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.115321][ T5771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.133257][ T5771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.145500][ T5771] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.157737][ T5771] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 203.223197][ T5776] loop0: detected capacity change from 0 to 2048 [ 203.243926][ T5776] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 203.297070][ T5779] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 203.312816][ T5779] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 203.395645][ T5781] loop0: detected capacity change from 0 to 2048 [ 203.423311][ T5781] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 203.449012][ T5784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.463808][ T5784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.473705][ T5784] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.486195][ T5784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.501179][ T5784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.512533][ T5784] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.523986][ T5784] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 203.655086][ T5789] loop0: detected capacity change from 0 to 2048 [ 203.673256][ T5789] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 203.703648][ T5792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.718841][ T5792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.729602][ T5792] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.742702][ T5792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.767625][ T5792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.780371][ T5792] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.792187][ T5792] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 203.846252][ T5797] loop0: detected capacity change from 0 to 2048 [ 203.863505][ T5797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 203.888863][ T5801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.910096][ T5801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 203.920663][ T5801] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 203.934986][ T5801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.950792][ T5801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.968039][ T5801] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 203.981693][ T5801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 203.997242][ T5801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.006732][ T5801] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 204.019403][ T5801] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.092963][ T5807] loop0: detected capacity change from 0 to 2048 [ 204.123254][ T5807] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 204.149522][ T5810] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.164894][ T5810] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.180242][ T5810] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.194761][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.234905][ T5812] loop0: detected capacity change from 0 to 2048 [ 204.253418][ T5812] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 204.291722][ T5815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.309330][ T5815] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 204.329387][ T5815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.345909][ T5815] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 204.360929][ T5815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.382720][ T5815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.395958][ T5815] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.424903][ T5815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.450270][ T5815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.461356][ T5815] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.523247][ T5820] loop0: detected capacity change from 0 to 2048 [ 204.543826][ T5820] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 204.580055][ T5823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.597255][ T5823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.606962][ T5823] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 204.619401][ T5823] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.636026][ T5823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.660539][ T5823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.677251][ T5823] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 204.689633][ T5823] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 204.707093][ T5823] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 204.722156][ T5823] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 204.826662][ T5829] loop0: detected capacity change from 0 to 2048 [ 204.853233][ T5829] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 204.890875][ T5833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 204.917902][ T5833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 204.927999][ T5833] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 204.942342][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.035835][ T5835] loop0: detected capacity change from 0 to 2048 [ 205.053548][ T5835] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:05:59 2023/12/23 01:05:59 executed programs: 1299 [ 205.087824][ T5838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.103275][ T5838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.122365][ T5838] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 205.136691][ T5838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.153756][ T5838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 205.166447][ T5838] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 205.182583][ T5838] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 205.198437][ T5838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.213803][ T5838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 205.223451][ T5838] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 205.303954][ T5843] loop0: detected capacity change from 0 to 2048 [ 205.323698][ T5843] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 205.360818][ T5846] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 205.378544][ T5846] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 205.499455][ T5848] loop0: detected capacity change from 0 to 2048 [ 205.523890][ T5848] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 205.551322][ T5851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.572471][ T5851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.587890][ T5851] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 205.601497][ T5851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.616654][ T5851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 205.631332][ T5851] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 205.643419][ T5851] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 205.692784][ T5851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.716932][ T5851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 205.728636][ T5851] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 205.816201][ T5859] loop0: detected capacity change from 0 to 2048 [ 205.843727][ T5859] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 205.877461][ T5862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 205.893889][ T5862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 205.906744][ T5862] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 205.925485][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.027311][ T5868] loop0: detected capacity change from 0 to 2048 [ 206.044176][ T5868] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 206.081683][ T5872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.097079][ T5872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 206.106933][ T5872] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 206.119834][ T5872] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 206.219513][ T5877] loop0: detected capacity change from 0 to 2048 [ 206.243438][ T5877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 206.281021][ T5880] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 206.299795][ T5880] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 206.398644][ T5882] loop0: detected capacity change from 0 to 2048 [ 206.413378][ T5882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 206.441599][ T5885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.457848][ T5885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.473171][ T5885] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 206.487291][ T5885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.504028][ T5885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 206.516384][ T5885] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 206.532872][ T5885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 206.549043][ T5885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.600454][ T5885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 206.615210][ T5885] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 206.696773][ T5893] loop0: detected capacity change from 0 to 2048 [ 206.717472][ T5893] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 206.750459][ T5896] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.765792][ T5896] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 206.776279][ T5896] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 206.793168][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.906374][ T5899] loop0: detected capacity change from 0 to 2048 [ 206.934021][ T5899] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 206.963424][ T5902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 206.983911][ T5902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 206.995443][ T5902] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 207.012823][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.098891][ T5907] loop0: detected capacity change from 0 to 2048 [ 207.142867][ T5907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 207.196450][ T5910] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 207.278639][ T5912] loop0: detected capacity change from 0 to 2048 [ 207.293513][ T5912] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 207.324535][ T5915] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.340856][ T5915] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 207.351540][ T5915] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 207.370379][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.500188][ T5917] loop0: detected capacity change from 0 to 2048 [ 207.513648][ T5917] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 207.542693][ T5920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.563472][ T5920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 207.575051][ T5920] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 207.590986][ T5920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.606172][ T5920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 207.616107][ T5920] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 207.627885][ T5920] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 207.713859][ T5925] loop0: detected capacity change from 0 to 2048 [ 207.733745][ T5925] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 207.760906][ T5928] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.782663][ T5928] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.798240][ T5928] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 207.812707][ T5928] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.829866][ T5928] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 207.841173][ T5928] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 207.853540][ T5928] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 207.869965][ T5928] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 207.886034][ T5928] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 207.896502][ T5928] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 208.043676][ T5934] loop0: detected capacity change from 0 to 2048 [ 208.053148][ T5934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 208.087678][ T5937] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 208.164024][ T5939] loop0: detected capacity change from 0 to 2048 [ 208.183886][ T5939] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 208.236278][ T5942] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 208.377817][ T5944] loop0: detected capacity change from 0 to 2048 [ 208.393445][ T5944] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 208.424807][ T5947] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.440517][ T5947] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 208.450750][ T5947] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 208.466273][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.531222][ T5949] loop0: detected capacity change from 0 to 2048 [ 208.553422][ T5949] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 208.585218][ T5952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.602710][ T5952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.618540][ T5952] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 208.643814][ T5952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.663365][ T5952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 208.673768][ T5952] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 208.689037][ T5952] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.708551][ T5952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.727156][ T5952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 208.741456][ T5952] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 208.816064][ T5957] loop0: detected capacity change from 0 to 2048 [ 208.833373][ T5957] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 208.866697][ T5960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.882149][ T5960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.897438][ T5960] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 208.912388][ T5960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 208.929493][ T5960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 208.948091][ T5960] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 208.968966][ T5960] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 208.985805][ T5960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.023111][ T5960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 209.041252][ T5960] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 209.145528][ T5969] loop0: detected capacity change from 0 to 2048 [ 209.163851][ T5969] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 209.211682][ T5972] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 209.238347][ T5972] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 209.317529][ T5974] loop0: detected capacity change from 0 to 2048 [ 209.362123][ T5977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.378186][ T5977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.393582][ T5977] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 209.415193][ T5977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.432511][ T5977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 209.442150][ T5977] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 209.454705][ T5977] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 209.474829][ T5977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.511364][ T5977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 209.529302][ T5977] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 209.609345][ T5985] loop0: detected capacity change from 0 to 2048 [ 209.653523][ T5988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.675485][ T5988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.697421][ T5988] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 209.713456][ T5988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.729140][ T5988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 209.739046][ T5988] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 209.764671][ T5988] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 209.801211][ T5988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.816292][ T5988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 209.826307][ T5988] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 209.873589][ T5993] loop0: detected capacity change from 0 to 2048 [ 209.910166][ T5996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.929836][ T5996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.945490][ T5996] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 209.962169][ T5996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 209.979161][ T5996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 209.989473][ T5996] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.002168][ T5996] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.051899][ T5996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.077975][ T5996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.093308][ T5996] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:06:04 2023/12/23 01:06:04 executed programs: 1338 [ 210.210073][ T6005] loop0: detected capacity change from 0 to 2048 [ 210.253147][ T6008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.268414][ T6008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.278479][ T6008] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.291484][ T6008] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.308122][ T6008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.323908][ T6008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.337961][ T6008] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.351070][ T6008] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.369648][ T6008] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 210.391106][ T6008] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 210.465599][ T6013] loop0: detected capacity change from 0 to 2048 [ 210.501011][ T6016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.517733][ T6016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.533466][ T6016] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 210.548845][ T6016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.573382][ T6016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.583542][ T6016] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.596396][ T6016] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.612329][ T6016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.666719][ T6016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.680658][ T6016] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.769890][ T6024] loop0: detected capacity change from 0 to 2048 [ 210.810887][ T6027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.831197][ T6027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.847316][ T6027] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 210.860936][ T6027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.876204][ T6027] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.887770][ T6027] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 210.900208][ T6027] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 210.916819][ T6027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 210.932217][ T6027] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 210.942262][ T6027] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 211.027506][ T6034] loop0: detected capacity change from 0 to 2048 [ 211.077100][ T6037] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 211.117675][ T6037] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 211.186556][ T6039] loop0: detected capacity change from 0 to 2048 [ 211.220801][ T6042] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.237973][ T6042] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.256288][ T6042] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 211.269788][ T6042] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.284710][ T6042] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.300208][ T6042] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 211.312580][ T6042] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 211.332726][ T6042] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.371817][ T6042] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.383486][ T6042] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 211.482051][ T6050] loop0: detected capacity change from 0 to 2048 [ 211.532262][ T6053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.547078][ T6053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.557673][ T6053] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 211.573725][ T6053] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.589747][ T6053] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 211.607722][ T6053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.623863][ T6053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.633865][ T6053] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 211.646170][ T6053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.661530][ T6053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.740830][ T6059] loop0: detected capacity change from 0 to 2048 [ 211.777271][ T6062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.798380][ T6062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.814886][ T6062] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 211.842527][ T6062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.858009][ T6062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.868368][ T6062] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 211.880580][ T6062] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 211.912427][ T6062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 211.956968][ T6062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 211.972994][ T6062] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.071868][ T6071] loop0: detected capacity change from 0 to 2048 [ 212.107814][ T6074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.123349][ T6074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.133073][ T6074] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.154827][ T6074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.172533][ T6074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.184833][ T6074] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.210250][ T6074] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 212.296301][ T6079] loop0: detected capacity change from 0 to 2048 [ 212.337158][ T6082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.353002][ T6082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.369225][ T6082] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 212.382784][ T6082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.407672][ T6082] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.422463][ T6082] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.434782][ T6082] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.463296][ T6082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.478197][ T6082] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.491116][ T6082] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.534288][ T6087] loop0: detected capacity change from 0 to 2048 [ 212.585558][ T6090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.603678][ T6090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.619526][ T6090] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 212.633879][ T6090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.648714][ T6090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.663510][ T6090] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.677267][ T6090] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 212.693409][ T6090] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.708739][ T6090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.729654][ T6090] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 212.890959][ T6098] loop0: detected capacity change from 0 to 2048 [ 212.923025][ T6101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 212.944337][ T6101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 212.955001][ T6101] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 212.969276][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.050993][ T6107] loop0: detected capacity change from 0 to 2048 [ 213.081043][ T6110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.102929][ T6110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.118609][ T6110] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 213.132208][ T6110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.154905][ T6110] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.164796][ T6110] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 213.177330][ T6110] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 213.193247][ T6110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.231998][ T6110] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.249451][ T6110] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 213.304331][ T6115] loop0: detected capacity change from 0 to 2048 [ 213.349402][ T6118] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 216: comm syz-executor.0: lblock 8248 mapped to illegal pblock 216 (length 1) [ 213.364927][ T6118] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.384690][ T6118] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.402712][ T6118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.418329][ T6118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.432808][ T6118] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 213.447217][ T6118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.462391][ T6118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.472434][ T6118] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 213.505276][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.595057][ T6123] loop0: detected capacity change from 0 to 2048 [ 213.636133][ T6126] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.651272][ T6126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.661605][ T6126] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 213.673541][ T6126] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.691796][ T6126] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 213.708008][ T6126] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 213.726469][ T6126] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6146: Corrupt filesystem [ 213.735945][ T6126] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.751202][ T6126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.763142][ T6126] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 213.881225][ T6132] loop0: detected capacity change from 0 to 2048 [ 213.919441][ T6135] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 213.934729][ T6135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 213.945142][ T6135] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 214.056155][ T6138] loop0: detected capacity change from 0 to 2048 [ 214.097194][ T6141] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 214.113188][ T6141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.128134][ T6141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.138122][ T6141] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.155377][ T6141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.176769][ T6141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.186681][ T6141] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.198944][ T6141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.253454][ T6141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.263264][ T6141] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.357009][ T6149] loop0: detected capacity change from 0 to 2048 [ 214.392605][ T6152] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.408250][ T6152] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.418251][ T6152] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.433358][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.448565][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.458424][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.470578][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.584779][ T6154] loop0: detected capacity change from 0 to 2048 [ 214.625999][ T6158] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.640808][ T6158] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.650450][ T6158] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 214.667331][ T6158] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.683545][ T6158] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.698737][ T6158] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 214.710924][ T6158] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 214.784281][ T6163] loop0: detected capacity change from 0 to 2048 [ 214.839112][ T6166] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 223: comm syz-executor.0: lblock 8255 mapped to illegal pblock 223 (length 1) [ 214.863462][ T6166] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 214.879689][ T6166] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 214.894370][ T6166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.909294][ T6166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.920049][ T6166] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.934182][ T6166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 214.950056][ T6166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 214.961512][ T6166] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 214.976029][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.054121][ T6172] loop0: detected capacity change from 0 to 2048 [ 215.088642][ T6175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.103681][ T6175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.119810][ T6175] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 215.133648][ T6175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.148448][ T6175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.159292][ T6175] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.171571][ T6175] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 2023/12/23 01:06:09 2023/12/23 01:06:09 executed programs: 1380 [ 215.192941][ T6175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.222589][ T6175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.234613][ T6175] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.353700][ T6183] loop0: detected capacity change from 0 to 2048 [ 215.391546][ T6186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.412122][ T6186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.427137][ T6186] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 215.450881][ T6186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.466148][ T6186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.477862][ T6186] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.499471][ T6186] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 215.522410][ T6186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.540838][ T6186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.550836][ T6186] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.623268][ T6194] loop0: detected capacity change from 0 to 2048 [ 215.658354][ T6197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.678259][ T6197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.688646][ T6197] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.702587][ T6197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.719089][ T6197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.734097][ T6197] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.747183][ T6197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.766708][ T6197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.792148][ T6197] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.805484][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.914510][ T6202] loop0: detected capacity change from 0 to 2048 [ 215.949856][ T6205] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 215.965750][ T6205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 215.975963][ T6205] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 215.992445][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.060443][ T6211] loop0: detected capacity change from 0 to 2048 [ 216.097396][ T6214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.112753][ T6214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.129411][ T6214] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 216.142721][ T6214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.158007][ T6214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.168135][ T6214] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 216.180606][ T6214] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 216.196764][ T6214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.245639][ T6214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.256601][ T6214] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 216.366177][ T6222] loop0: detected capacity change from 0 to 2048 [ 216.416291][ T6225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.435191][ T6225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.445207][ T6225] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 216.490729][ T6227] loop0: detected capacity change from 0 to 2048 [ 216.527965][ T6230] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.548565][ T6230] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.558992][ T6230] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 216.596420][ T6232] loop0: detected capacity change from 0 to 2048 [ 216.640493][ T6235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.655946][ T6235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.671266][ T6235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.685165][ T6235] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.697318][ T6235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.713182][ T6235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.723520][ T6235] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 216.735464][ T6235] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 216.876201][ T6241] loop0: detected capacity change from 0 to 2048 [ 216.917538][ T6244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 216.934254][ T6244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 216.944299][ T6244] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 216.964411][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.026548][ T6247] loop0: detected capacity change from 0 to 2048 [ 217.060707][ T6250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.076139][ T6250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.097009][ T6250] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 217.111271][ T6250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.126491][ T6250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.143019][ T6250] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 217.155362][ T6250] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.188606][ T6250] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.206677][ T6250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.218315][ T6250] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 217.265938][ T6255] loop0: detected capacity change from 0 to 2048 [ 217.309507][ T6258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.325007][ T6258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.337171][ T6258] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.350476][ T6258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.370616][ T6258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.388087][ T6258] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 217.400566][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.497864][ T6263] loop0: detected capacity change from 0 to 2048 [ 217.536429][ T6266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.556809][ T6266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.566733][ T6266] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 217.579112][ T6266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.594275][ T6266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.611311][ T6266] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 217.625229][ T6266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.641188][ T6266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.651149][ T6266] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 217.667406][ T6266] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.760920][ T6271] loop0: detected capacity change from 0 to 2048 [ 217.801344][ T6274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.824226][ T6274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.848818][ T6274] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 217.862211][ T6274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.878550][ T6274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.896702][ T6274] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 217.909060][ T6274] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 217.935918][ T6274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 217.973354][ T6274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 217.983586][ T6274] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 218.092078][ T6283] loop0: detected capacity change from 0 to 2048 [ 218.130904][ T6286] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 218.150366][ T6286] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 218.165867][ T6286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.182047][ T6286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.193296][ T6286] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.206584][ T6286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.221472][ T6286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.237235][ T6286] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.250275][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.316761][ T6291] loop0: detected capacity change from 0 to 2048 [ 218.358193][ T6294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.380606][ T6294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.391095][ T6294] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 218.404317][ T6294] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 218.429948][ T6294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.446055][ T6294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.461824][ T6294] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 218.489930][ T6294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.505487][ T6294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.516492][ T6294] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 218.549621][ T6294] syz-executor.0 (6294) used greatest stack depth: 16232 bytes left [ 218.558005][ T6299] loop0: detected capacity change from 0 to 2048 [ 218.595017][ T6302] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.613223][ T6302] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.623392][ T6302] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.635827][ T6302] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 218.654247][ T6302] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.672001][ T6302] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.681873][ T6302] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.694248][ T6302] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 218.731286][ T6302] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 218.746341][ T6302] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 218.821379][ T6307] loop0: detected capacity change from 0 to 2048 [ 218.855129][ T6310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.870427][ T6310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.883887][ T6310] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.896324][ T6310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.914385][ T6310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.927343][ T6310] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 218.944529][ T6310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 218.963289][ T6310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 218.982405][ T6310] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.016065][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.121611][ T6319] loop0: detected capacity change from 0 to 2048 [ 219.155748][ T6322] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.179719][ T6322] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.191222][ T6322] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.205777][ T6322] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.220610][ T6322] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.231037][ T6322] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.250284][ T6322] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.266246][ T6322] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.281088][ T6322] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.317445][ T6322] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.395333][ T6327] loop0: detected capacity change from 0 to 2048 [ 219.429016][ T6330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.444502][ T6330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.460339][ T6330] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 219.473670][ T6330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.489699][ T6330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.499838][ T6330] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.512102][ T6330] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 219.527893][ T6330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.551973][ T6330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.567392][ T6330] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 219.675201][ T6335] loop0: detected capacity change from 0 to 2048 [ 219.732503][ T6338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.763774][ T6338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.777149][ T6338] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.789336][ T6338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 219.806791][ T6338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 219.822025][ T6338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 219.833019][ T6338] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 219.845611][ T6338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 219.861685][ T6338] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 219.903962][ T6338] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 219.955200][ T6343] loop0: detected capacity change from 0 to 2048 [ 220.009186][ T6346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.024842][ T6346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.040628][ T6346] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 220.054339][ T6346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.070039][ T6346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.080728][ T6346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.093001][ T6346] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 220.112083][ T6346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.130756][ T6346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.141013][ T6346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.218652][ T6352] loop0: detected capacity change from 0 to 2048 2023/12/23 01:06:14 2023/12/23 01:06:14 executed programs: 1423 [ 220.269686][ T6355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.284566][ T6355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.299956][ T6355] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 220.314399][ T6355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.329815][ T6355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.348316][ T6355] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.361265][ T6355] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 220.380013][ T6355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.418638][ T6355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.445653][ T6355] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.522966][ T6360] loop0: detected capacity change from 0 to 2048 [ 220.571711][ T6363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.599626][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.679883][ T6365] loop0: detected capacity change from 0 to 2048 [ 220.711565][ T6368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.726361][ T6368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.741821][ T6368] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.754093][ T6368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.769758][ T6368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.780025][ T6368] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.792820][ T6368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.807944][ T6368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 220.826493][ T6368] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 220.862009][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 220.949210][ T6376] loop0: detected capacity change from 0 to 2048 [ 220.990647][ T6379] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.012333][ T6379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.022186][ T6379] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 221.039186][ T6379] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.055531][ T6379] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.073108][ T6379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.082617][ T6379] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 221.113969][ T6379] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.137220][ T6379] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 221.151209][ T6379] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 221.286577][ T6385] loop0: detected capacity change from 0 to 2048 [ 221.318581][ T6388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.333778][ T6388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.344617][ T6388] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 221.357536][ T6388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.372648][ T6388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.394675][ T6388] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 221.408375][ T6388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.423435][ T6388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.433106][ T6388] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 221.445118][ T6388] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.550310][ T6394] loop0: detected capacity change from 0 to 2048 [ 221.580864][ T6397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.601395][ T6397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.618291][ T6397] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 221.632528][ T6397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.649939][ T6397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.661602][ T6397] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 221.673680][ T6397] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.703264][ T6397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.726528][ T6397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.736618][ T6397] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 221.780059][ T6402] loop0: detected capacity change from 0 to 2048 [ 221.814866][ T6405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.830688][ T6405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.841532][ T6405] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.855150][ T6405] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.871062][ T6405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 221.886374][ T6405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 221.899529][ T6405] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 221.911964][ T6405] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 221.927549][ T6405] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 221.941116][ T6405] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 222.044083][ T6410] loop0: detected capacity change from 0 to 2048 [ 222.072526][ T6414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.088751][ T6414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.104815][ T6414] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 222.120844][ T6414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.142582][ T6414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 222.155252][ T6414] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 222.167565][ T6414] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 222.185942][ T6414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.232943][ T6414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 222.246192][ T6414] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 222.364849][ T6422] loop0: detected capacity change from 0 to 2048 [ 222.401408][ T6425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.416597][ T6425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 222.426497][ T6425] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 222.442557][ T6425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.463757][ T6425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.478611][ T6425] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 222.512330][ T6425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.539126][ T6425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 222.563070][ T6425] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 222.581279][ T6425] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 222.684979][ T6433] loop0: detected capacity change from 0 to 2048 [ 222.728895][ T6436] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 222.803997][ T6438] loop0: detected capacity change from 0 to 2048 [ 222.837522][ T6441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 222.858426][ T6441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 222.869462][ T6441] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 222.882852][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.006561][ T6446] loop0: detected capacity change from 0 to 2048 [ 223.061404][ T6449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.083757][ T6449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.096381][ T6449] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.108698][ T6449] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 223.126498][ T6449] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 223.141502][ T6449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.156545][ T6449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.167798][ T6449] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.185707][ T6449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.205224][ T6449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.256238][ T6455] loop0: detected capacity change from 0 to 2048 [ 223.289208][ T6458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.304411][ T6458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.319449][ T6458] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.403834][ T6460] loop0: detected capacity change from 0 to 2048 [ 223.461081][ T6463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.476334][ T6463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.486754][ T6463] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.501109][ T6463] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 223.516429][ T6463] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 223.532481][ T6463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.554709][ T6463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.565560][ T6463] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.578245][ T6463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.593881][ T6463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.692472][ T6469] loop0: detected capacity change from 0 to 2048 [ 223.728367][ T6473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.743962][ T6473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.763727][ T6473] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 223.778826][ T6473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.797242][ T6473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.811390][ T6473] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.830573][ T6473] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 223.846364][ T6473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 223.882221][ T6473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 223.900670][ T6473] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 223.998806][ T6481] loop0: detected capacity change from 0 to 2048 [ 224.062560][ T6485] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 224.077731][ T6485] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 224.165805][ T6488] loop0: detected capacity change from 0 to 2048 [ 224.201321][ T6491] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 224.224529][ T6491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.239476][ T6491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 224.249429][ T6491] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 224.263575][ T6491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.279414][ T6491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 224.289548][ T6491] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 224.303008][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.415674][ T6496] loop0: detected capacity change from 0 to 2048 [ 224.433122][ T6496] EXT4-fs mount: 60 callbacks suppressed [ 224.433136][ T6496] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 224.468636][ T6499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.489735][ T6499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 224.500483][ T6499] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 224.513775][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.618162][ T6501] loop0: detected capacity change from 0 to 2048 [ 224.633550][ T6501] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 224.668638][ T6504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.684385][ T6504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 224.693922][ T6504] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 224.803445][ T6506] loop0: detected capacity change from 0 to 2048 [ 224.823330][ T6506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 224.858484][ T6509] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 174: comm syz-executor.0: lblock 8206 mapped to illegal pblock 174 (length 1) [ 224.878904][ T6509] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 224.894468][ T6509] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 224.910350][ T6509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.933970][ T6509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 224.945671][ T6509] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 224.958187][ T6509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 224.979940][ T6509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.000351][ T6509] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 225.013586][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.106461][ T6518] loop0: detected capacity change from 0 to 2048 [ 225.124302][ T6518] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 225.172819][ T6521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.203740][ T6521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.213280][ T6521] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.233474][ T6521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.252311][ T6521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.273324][ T6521] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.286108][ T6521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:06:19 2023/12/23 01:06:19 executed programs: 1463 [ 225.316401][ T6521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.348477][ T6521] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 225.361435][ T6521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.426735][ T6526] loop0: detected capacity change from 0 to 2048 [ 225.443250][ T6526] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 225.470751][ T6529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.486066][ T6529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.496115][ T6529] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 225.513081][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.589460][ T6534] loop0: detected capacity change from 0 to 2048 [ 225.606115][ T6534] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 225.634983][ T6537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.649720][ T6537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.665269][ T6537] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 225.679158][ T6537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.697694][ T6537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.707740][ T6537] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 225.722241][ T6537] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 225.738378][ T6537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.753749][ T6537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.763760][ T6537] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 225.869963][ T6542] loop0: detected capacity change from 0 to 2048 [ 225.883465][ T6542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 225.920081][ T6545] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 225.934889][ T6545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 225.944629][ T6545] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 225.961389][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.051065][ T6547] loop0: detected capacity change from 0 to 2048 [ 226.064037][ T6547] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 226.097670][ T6552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.119277][ T6552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 226.130066][ T6552] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 226.143092][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.254886][ T6557] loop0: detected capacity change from 0 to 2048 [ 226.273978][ T6557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 226.313965][ T6560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.329698][ T6560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 226.341355][ T6560] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.354819][ T6560] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 226.370878][ T6560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.389162][ T6560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 226.402270][ T6560] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.414852][ T6560] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 226.432917][ T6560] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 226.484268][ T6560] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 226.582711][ T6568] loop0: detected capacity change from 0 to 2048 [ 226.603560][ T6568] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 226.642558][ T6571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.657812][ T6571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.675157][ T6571] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 226.689071][ T6571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.705084][ T6571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 226.714843][ T6571] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 226.728857][ T6571] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 226.749312][ T6571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.765240][ T6571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 226.774952][ T6571] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 226.850410][ T6577] loop0: detected capacity change from 0 to 2048 [ 226.870423][ T6577] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 226.898515][ T6580] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 226.917472][ T6580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 226.934342][ T6580] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 226.955760][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.059668][ T6585] loop0: detected capacity change from 0 to 2048 [ 227.084268][ T6585] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 227.125535][ T6589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.141459][ T6589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.152291][ T6589] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.168409][ T6589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 227.184856][ T6589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.200057][ T6589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.215104][ T6589] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.233803][ T6589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.248868][ T6589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.263996][ T6589] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.362069][ T6594] loop0: detected capacity change from 0 to 2048 [ 227.373226][ T6594] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 227.401366][ T6597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.425292][ T6597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.443718][ T6597] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 227.461551][ T6597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.476882][ T6597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.486635][ T6597] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.517731][ T6597] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 227.553393][ T6597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.569273][ T6597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.586483][ T6597] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.672429][ T6605] loop0: detected capacity change from 0 to 2048 [ 227.693483][ T6605] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 227.728398][ T6608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.744228][ T6608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.755739][ T6608] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.768170][ T6608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 227.793882][ T6608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 227.804812][ T6608] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 227.817738][ T6608] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 227.963114][ T6613] loop0: detected capacity change from 0 to 2048 [ 227.984396][ T6613] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 228.019281][ T6616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.034596][ T6616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.050540][ T6616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.060926][ T6616] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.073828][ T6616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.091478][ T6616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.103535][ T6616] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 228.116361][ T6616] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 228.193563][ T6622] loop0: detected capacity change from 0 to 2048 [ 228.223546][ T6622] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 228.257584][ T6625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.273010][ T6625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.284975][ T6625] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 228.306068][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.419431][ T6627] loop0: detected capacity change from 0 to 2048 [ 228.433467][ T6627] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 228.469671][ T6630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.485416][ T6630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.495187][ T6630] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 228.507819][ T6630] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.523501][ T6630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.538533][ T6630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.549227][ T6630] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 228.561502][ T6630] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.578673][ T6630] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 228.593332][ T6630] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 228.691581][ T6636] loop0: detected capacity change from 0 to 2048 [ 228.703454][ T6636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 228.730046][ T6639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.749127][ T6639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.765954][ T6639] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 228.779770][ T6639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.796063][ T6639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.812013][ T6639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 228.833609][ T6639] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 228.851133][ T6639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 228.866774][ T6639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 228.877428][ T6639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 228.984814][ T6645] loop0: detected capacity change from 0 to 2048 [ 229.013559][ T6645] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 229.042114][ T6648] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.059353][ T6648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.077885][ T6648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.088390][ T6648] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 229.104027][ T6648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.120599][ T6648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.137499][ T6648] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 229.153593][ T6648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.169740][ T6648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.194756][ T6648] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 229.263397][ T6654] loop0: detected capacity change from 0 to 2048 [ 229.283373][ T6654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 229.321296][ T6657] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 229.336793][ T6657] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 229.442649][ T6659] loop0: detected capacity change from 0 to 2048 [ 229.463948][ T6659] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 229.499546][ T6662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.514815][ T6662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.531717][ T6662] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 229.549020][ T6662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.564138][ T6662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.574594][ T6662] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 229.588182][ T6662] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.604922][ T6662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.620677][ T6662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.630968][ T6662] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 229.757899][ T6667] loop0: detected capacity change from 0 to 2048 [ 229.773458][ T6667] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 229.810151][ T6670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.825980][ T6670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.842072][ T6670] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 229.883605][ T6670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.906014][ T6670] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.919992][ T6670] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 229.932883][ T6670] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 229.955970][ T6670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 229.973958][ T6670] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 229.998655][ T6670] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 230.056574][ T6675] loop0: detected capacity change from 0 to 2048 [ 230.073568][ T6675] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 230.103342][ T6678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.118958][ T6678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.134546][ T6678] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 230.148987][ T6678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.166733][ T6678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.181030][ T6678] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 230.196298][ T6678] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.212834][ T6678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.245478][ T6678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.271633][ T6678] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 230.352010][ T6684] loop0: detected capacity change from 0 to 2048 [ 230.363404][ T6684] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:06:24 2023/12/23 01:06:24 executed programs: 1501 [ 230.396919][ T6687] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.417416][ T6687] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.434093][ T6687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.449185][ T6687] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.462264][ T6687] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.477304][ T6687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.486884][ T6687] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.499192][ T6687] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.514571][ T6687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.525061][ T6687] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 230.599381][ T6693] loop0: detected capacity change from 0 to 2048 [ 230.613156][ T6693] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 230.649960][ T6696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.665260][ T6696] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.675311][ T6696] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 230.687925][ T6696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.704378][ T6696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 230.727237][ T6696] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 230.750580][ T6696] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 230.763036][ T6696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 230.790755][ T6696] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 230.835636][ T6696] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 230.951535][ T6704] loop0: detected capacity change from 0 to 2048 [ 230.963640][ T6704] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 230.993381][ T6707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.013510][ T6707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.023872][ T6707] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.037252][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.124460][ T6712] loop0: detected capacity change from 0 to 2048 [ 231.143642][ T6712] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 231.174869][ T6716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.190247][ T6716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.201833][ T6716] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.221463][ T6716] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 231.238631][ T6716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.262881][ T6716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.280215][ T6716] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 231.311168][ T6716] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 231.328506][ T6716] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 231.342554][ T6716] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 231.410540][ T6724] loop0: detected capacity change from 0 to 2048 [ 231.423180][ T6724] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 231.457262][ T6727] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.475367][ T6727] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.486770][ T6727] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 231.504904][ T6727] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 231.588030][ T6732] loop0: detected capacity change from 0 to 2048 [ 231.604219][ T6732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 231.629325][ T6735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.644218][ T6735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.660002][ T6735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.675173][ T6735] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 231.687485][ T6735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.702654][ T6735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.716287][ T6735] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 231.733532][ T6735] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 231.885352][ T6740] loop0: detected capacity change from 0 to 2048 [ 231.903374][ T6740] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 231.935070][ T6743] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 231.953220][ T6743] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #19: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 231.969771][ T6743] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 231.984706][ T6743] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 231.994671][ T6743] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.008158][ T6743] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.028158][ T6743] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 232.038119][ T6743] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.057183][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.132783][ T6748] loop0: detected capacity change from 0 to 2048 [ 232.153396][ T6748] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.179865][ T6752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.194699][ T6752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.210499][ T6752] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 232.223518][ T6752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.241441][ T6752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 232.251263][ T6752] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.265298][ T6752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 232.281040][ T6752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.296231][ T6752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 232.326055][ T6752] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.417634][ T6757] loop0: detected capacity change from 0 to 2048 [ 232.433287][ T6757] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.459280][ T6760] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.474835][ T6760] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 232.489296][ T6760] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 232.509812][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.573503][ T6762] loop0: detected capacity change from 0 to 2048 [ 232.593222][ T6762] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.628169][ T6765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.643189][ T6765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.658222][ T6765] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 232.681916][ T6765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.697215][ T6765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 232.706890][ T6765] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.719103][ T6765] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 232.735002][ T6765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 232.750269][ T6765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 232.766465][ T6765] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 232.900683][ T6774] loop0: detected capacity change from 0 to 2048 [ 232.913504][ T6774] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.961356][ T6777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.002326][ T6777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.013232][ T6777] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.031892][ T6777] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.060776][ T6777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.075601][ T6777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.086348][ T6777] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.105205][ T6777] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.121235][ T6777] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 233.144980][ T6777] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 233.203282][ T6783] loop0: detected capacity change from 0 to 2048 [ 233.223133][ T6783] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.250065][ T6786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.270066][ T6786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.280289][ T6786] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 233.293443][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.333768][ T6788] loop0: detected capacity change from 0 to 2048 [ 233.353503][ T6788] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.381281][ T6792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.396841][ T6792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.417441][ T6792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.428167][ T6792] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 233.451607][ T6792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.466455][ T6792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.476695][ T6792] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 233.488634][ T6792] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 233.578637][ T6797] loop0: detected capacity change from 0 to 2048 [ 233.593877][ T6797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.625946][ T6800] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.641329][ T6800] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.658925][ T6800] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 233.673324][ T6800] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.688966][ T6800] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.698609][ T6800] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 233.710615][ T6800] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 233.727707][ T6800] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 233.743543][ T6800] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 233.754395][ T6800] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 233.884002][ T6808] loop0: detected capacity change from 0 to 2048 [ 233.893990][ T6808] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.933569][ T6811] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 233.950956][ T6811] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 234.074716][ T6813] loop0: detected capacity change from 0 to 2048 [ 234.103942][ T6813] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 234.156263][ T6816] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 234.171501][ T6816] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 234.296410][ T6819] loop0: detected capacity change from 0 to 2048 [ 234.313326][ T6819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 234.339810][ T6822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.360278][ T6822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.375247][ T6822] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 234.389392][ T6822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.404915][ T6822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 234.417764][ T6822] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 234.432379][ T6822] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 234.455532][ T6822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.493054][ T6822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 234.503405][ T6822] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 234.590020][ T6830] loop0: detected capacity change from 0 to 2048 [ 234.603461][ T6830] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 234.636486][ T6833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.651417][ T6833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 234.662470][ T6833] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 234.676520][ T6833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.704162][ T6833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 234.714182][ T6833] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 234.727025][ T6833] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 234.819058][ T6838] loop0: detected capacity change from 0 to 2048 [ 234.833353][ T6838] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 234.867203][ T6841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.882188][ T6841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.898137][ T6841] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 234.913023][ T6841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.934699][ T6841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 234.948431][ T6841] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 234.961352][ T6841] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 234.977358][ T6841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 234.993315][ T6841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 235.003309][ T6841] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 235.107554][ T6846] loop0: detected capacity change from 0 to 2048 [ 235.123444][ T6846] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.162428][ T6849] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.179354][ T6849] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 235.189488][ T6849] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.207692][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.268887][ T6852] loop0: detected capacity change from 0 to 2048 [ 235.293700][ T6852] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.331454][ T6855] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 235.346724][ T6855] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 235.425324][ T6857] loop0: detected capacity change from 0 to 2048 [ 235.443549][ T6857] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:06:29 2023/12/23 01:06:29 executed programs: 1542 [ 235.472288][ T6860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.487032][ T6860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 235.497230][ T6860] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.521573][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.536803][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 235.547513][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.560084][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.665338][ T6862] loop0: detected capacity change from 0 to 2048 [ 235.683517][ T6862] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.726975][ T6865] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.744341][ T6865] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 235.754665][ T6865] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 235.771426][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.885643][ T6867] loop0: detected capacity change from 0 to 2048 [ 235.904990][ T6867] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.942035][ T6870] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 235.958143][ T6870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 235.971811][ T6870] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 235.984902][ T6870] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 236.014733][ T6870] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.030349][ T6870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.040194][ T6870] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.052776][ T6870] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 236.068567][ T6870] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 236.099256][ T6870] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 236.171345][ T6875] loop0: detected capacity change from 0 to 2048 [ 236.183251][ T6875] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.210776][ T6879] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 236.226753][ T6879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.241577][ T6879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.251574][ T6879] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.263575][ T6879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.278629][ T6879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.288396][ T6879] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.301577][ T6879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.316975][ T6879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.335036][ T6879] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.475334][ T6885] loop0: detected capacity change from 0 to 2048 [ 236.493384][ T6885] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.519560][ T6888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.535205][ T6888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.550147][ T6888] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 236.563156][ T6888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.578367][ T6888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.591068][ T6888] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 236.606188][ T6888] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 236.623034][ T6888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.645546][ T6888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.658055][ T6888] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 236.704865][ T6893] loop0: detected capacity change from 0 to 2048 [ 236.723228][ T6893] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.752891][ T6896] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.767644][ T6896] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 236.778913][ T6896] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 236.797150][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 236.938884][ T6898] loop0: detected capacity change from 0 to 2048 [ 236.963352][ T6898] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.992707][ T6901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.007569][ T6901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.022471][ T6901] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 237.040183][ T6901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.055128][ T6901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 237.065515][ T6901] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 237.080503][ T6901] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 237.097833][ T6901] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.113115][ T6901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 237.123296][ T6901] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 237.257336][ T6911] loop0: detected capacity change from 0 to 2048 [ 237.273393][ T6911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 237.300277][ T6914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.320183][ T6914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.344329][ T6914] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 237.358621][ T6914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.413190][ T6914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 237.423297][ T6914] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 237.436132][ T6914] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 237.473852][ T6914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.489832][ T6914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 237.499500][ T6914] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 237.588634][ T6923] loop0: detected capacity change from 0 to 2048 [ 237.603279][ T6923] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 237.629705][ T6926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.650009][ T6926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.665193][ T6926] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 237.679875][ T6926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.699997][ T6926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 237.709890][ T6926] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 237.729629][ T6926] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 237.763465][ T6926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.778522][ T6926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 237.793359][ T6926] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 237.870296][ T6934] loop0: detected capacity change from 0 to 2048 [ 237.883126][ T6934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 237.914234][ T6937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.939995][ T6937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.955347][ T6937] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 237.969403][ T6937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 237.997289][ T6937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.007319][ T6937] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.038868][ T6937] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.063702][ T6937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.079133][ T6937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.089335][ T6937] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.181023][ T6945] loop0: detected capacity change from 0 to 2048 [ 238.193421][ T6945] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 238.219846][ T6949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.235372][ T6949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.252565][ T6949] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 238.265442][ T6949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.281982][ T6949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.297147][ T6949] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.310832][ T6949] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.326474][ T6949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.364117][ T6949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.393976][ T6949] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.567065][ T6957] loop0: detected capacity change from 0 to 2048 [ 238.593433][ T6957] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 238.619027][ T6960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.639018][ T6960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.654196][ T6960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.664026][ T6960] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.677439][ T6960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.697563][ T6960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.707279][ T6960] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.728846][ T6960] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 238.785478][ T6965] loop0: detected capacity change from 0 to 2048 [ 238.813123][ T6965] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 238.849420][ T6968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.864430][ T6968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.876032][ T6968] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.888470][ T6968] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 238.905392][ T6968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.923295][ T6968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 238.938943][ T6968] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 238.950973][ T6968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 238.989245][ T6968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.007893][ T6968] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.092590][ T6976] loop0: detected capacity change from 0 to 2048 [ 239.125531][ T6976] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 239.158599][ T6979] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.173813][ T6979] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.193157][ T6979] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 239.206536][ T6979] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.221391][ T6979] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.242870][ T6979] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.271883][ T6979] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 239.351040][ T6979] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.366585][ T6979] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.378730][ T6979] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.467931][ T6988] loop0: detected capacity change from 0 to 2048 [ 239.483546][ T6988] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 239.509231][ T6991] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 239.524979][ T6991] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.544515][ T6991] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.558971][ T6991] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.571167][ T6991] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.586182][ T6991] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.596220][ T6991] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.626695][ T6991] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.656656][ T6991] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.670728][ T6991] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.750901][ T6999] loop0: detected capacity change from 0 to 2048 [ 239.763408][ T6999] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 239.798864][ T7002] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.821839][ T7002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.840396][ T7002] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.852519][ T7002] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 239.868847][ T7002] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 239.885273][ T7002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 239.894927][ T7002] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 239.907931][ T7002] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 239.924527][ T7002] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 239.942416][ T7002] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 240.027613][ T7008] loop0: detected capacity change from 0 to 2048 [ 240.043679][ T7008] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 240.076612][ T7011] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 240.094783][ T7011] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.110909][ T7011] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.122361][ T7011] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.134333][ T7011] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.149847][ T7011] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.160041][ T7011] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.172537][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.279592][ T7018] loop0: detected capacity change from 0 to 2048 [ 240.293208][ T7018] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 240.323665][ T7021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.341545][ T7021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.351487][ T7021] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.366378][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.465191][ T7023] loop0: detected capacity change from 0 to 2048 [ 240.483293][ T7023] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:06:34 2023/12/23 01:06:34 executed programs: 1582 [ 240.511654][ T7026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.527520][ T7026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.543137][ T7026] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 240.556790][ T7026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.572169][ T7026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.582680][ T7026] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.597540][ T7026] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 240.613088][ T7026] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.648551][ T7026] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.679993][ T7026] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.718108][ T7031] loop0: detected capacity change from 0 to 2048 [ 240.737610][ T7031] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 240.767422][ T7034] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.782614][ T7034] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.794026][ T7034] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.812611][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 240.900238][ T7036] loop0: detected capacity change from 0 to 2048 [ 240.939403][ T7039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 240.955948][ T7039] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 240.966513][ T7039] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 240.978584][ T7039] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 240.993543][ T7039] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 241.008550][ T7039] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 176, count = 16 [ 241.030345][ T7039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.045824][ T7039] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 241.055705][ T7039] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 241.068109][ T7039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.158184][ T7045] loop0: detected capacity change from 0 to 2048 [ 241.193171][ T7048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.208254][ T7048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 241.218120][ T7048] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 241.277492][ T7051] loop0: detected capacity change from 0 to 2048 [ 241.328038][ T7054] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 241.342962][ T7054] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 241.406918][ T7056] loop0: detected capacity change from 0 to 2048 [ 241.442140][ T7059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.457093][ T7059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.471916][ T7059] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 241.485322][ T7059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.500714][ T7059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 241.510538][ T7059] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 241.526198][ T7059] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 241.541979][ T7059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.557113][ T7059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 241.581035][ T7059] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 241.669449][ T7067] loop0: detected capacity change from 0 to 2048 [ 241.705439][ T7070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.729595][ T7070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 241.750889][ T7070] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 241.764175][ T7070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.780134][ T7070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 241.789895][ T7070] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 241.804572][ T7070] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 241.887191][ T7075] loop0: detected capacity change from 0 to 2048 [ 241.927722][ T7078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.942666][ T7078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.957860][ T7078] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 241.979743][ T7078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 241.995515][ T7078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.005644][ T7078] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.017722][ T7078] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.033876][ T7078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.063279][ T7078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.095356][ T7078] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.166870][ T7083] loop0: detected capacity change from 0 to 2048 [ 242.201872][ T7086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.216939][ T7086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.232167][ T7086] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 242.245474][ T7086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.262306][ T7086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.272238][ T7086] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.285204][ T7086] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.301287][ T7086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.330627][ T7086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.348731][ T7086] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.427179][ T7092] loop0: detected capacity change from 0 to 2048 [ 242.461188][ T7095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.475939][ T7095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.491431][ T7095] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 242.516906][ T7095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.532636][ T7095] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.544705][ T7095] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.563102][ T7095] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 242.583202][ T7095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.603557][ T7095] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.615953][ T7095] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.701419][ T7103] loop0: detected capacity change from 0 to 2048 [ 242.747606][ T7106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 242.762565][ T7106] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 242.771999][ T7106] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 242.835515][ T7108] loop0: detected capacity change from 0 to 2048 [ 242.895439][ T7111] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 242.912922][ T7111] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 242.988876][ T7113] loop0: detected capacity change from 0 to 2048 [ 243.021138][ T7116] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 243.036072][ T7116] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 243.134515][ T7118] loop0: detected capacity change from 0 to 2048 [ 243.162278][ T7121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.177063][ T7121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 243.186824][ T7121] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 243.208431][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.257250][ T7124] loop0: detected capacity change from 0 to 2048 [ 243.297880][ T7127] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 243.313762][ T7127] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.329032][ T7127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 243.343880][ T7127] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 243.359568][ T7127] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.376865][ T7127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 243.386750][ T7127] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 243.399617][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.532416][ T7132] loop0: detected capacity change from 0 to 2048 [ 243.564822][ T7135] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.580217][ T7135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 243.590123][ T7135] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.612539][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.706671][ T7140] loop0: detected capacity change from 0 to 2048 [ 243.747649][ T7143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.763173][ T7143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 243.772801][ T7143] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 243.789970][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 243.883560][ T7145] loop0: detected capacity change from 0 to 2048 [ 243.925667][ T7148] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 243.940641][ T7148] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 244.022736][ T7150] loop0: detected capacity change from 0 to 2048 [ 244.057772][ T7153] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.072854][ T7153] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.085751][ T7153] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.103105][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.215594][ T7155] loop0: detected capacity change from 0 to 2048 [ 244.252120][ T7159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.267696][ T7159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.278083][ T7159] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.293873][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.309190][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.319832][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.333841][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.459288][ T7161] loop0: detected capacity change from 0 to 2048 [ 244.496963][ T7164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.512243][ T7164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.526171][ T7164] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.539168][ T7164] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 244.554663][ T7164] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 244.577275][ T7164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.592839][ T7164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.602727][ T7164] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.615262][ T7164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.631831][ T7164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.711398][ T7170] loop0: detected capacity change from 0 to 2048 [ 244.743268][ T7173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.760004][ T7173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.769990][ T7173] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.784047][ T7173] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 244.800652][ T7173] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6146: Corrupt filesystem [ 244.810365][ T7173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.826865][ T7173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.836690][ T7173] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 244.848680][ T7173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.863420][ T7173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 244.944072][ T7178] loop0: detected capacity change from 0 to 2048 [ 244.980998][ T7181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 244.995690][ T7181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.007309][ T7181] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 245.022571][ T7181] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 245.090424][ T7183] loop0: detected capacity change from 0 to 2048 [ 245.140075][ T7186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.162450][ T7186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.176556][ T7186] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.189093][ T7186] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 245.204770][ T7186] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 245.219834][ T7186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.242202][ T7186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.252027][ T7186] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 245.267883][ T7186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.309397][ T7186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.373478][ T7192] loop0: detected capacity change from 0 to 2048 [ 245.415964][ T7195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.431691][ T7195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.442183][ T7195] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 245.456626][ T7195] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 245.475903][ T7195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.493737][ T7195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.504078][ T7195] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 245.525395][ T7195] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 245.542094][ T7195] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 2023/12/23 01:06:39 2023/12/23 01:06:39 executed programs: 1621 [ 245.568184][ T7195] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 245.685435][ T7200] loop0: detected capacity change from 0 to 2048 [ 245.719976][ T7203] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 117: comm syz-executor.0: lblock 5 mapped to illegal pblock 117 (length 1) [ 245.735327][ T7203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.755770][ T7203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.765396][ T7203] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 245.783770][ T7203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.808197][ T7203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 245.818026][ T7203] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 245.831296][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 245.944950][ T7208] loop0: detected capacity change from 0 to 2048 [ 245.980651][ T7211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.000560][ T7211] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.012280][ T7211] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 246.127237][ T7216] loop0: detected capacity change from 0 to 2048 [ 246.172577][ T7219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.191943][ T7219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.204581][ T7219] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.216902][ T7219] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 246.232974][ T7219] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 246.248266][ T7219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.263905][ T7219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.274944][ T7219] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.300538][ T7219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.349865][ T7219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.465887][ T7228] loop0: detected capacity change from 0 to 2048 [ 246.510485][ T7231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.525584][ T7231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.535872][ T7231] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 246.555003][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.597977][ T7233] loop0: detected capacity change from 0 to 2048 [ 246.645474][ T7236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.671137][ T7236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.683615][ T7236] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 246.702153][ T7236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.727840][ T7236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.743097][ T7236] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 246.756620][ T7236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.783418][ T7236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.798800][ T7236] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 246.817495][ T7236] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 246.875055][ T7241] loop0: detected capacity change from 0 to 2048 [ 246.919026][ T7244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.935598][ T7244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 246.948918][ T7244] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 246.961402][ T7244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 246.978034][ T7244] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 246.993030][ T7244] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 247.003621][ T7244] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 247.016236][ T7244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 247.032264][ T7244] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 247.045469][ T7244] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 247.168447][ T7249] loop0: detected capacity change from 0 to 2048 [ 247.206530][ T7252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.226836][ T7252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 247.238567][ T7252] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 247.251348][ T7252] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 247.275345][ T7252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.290409][ T7252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 247.308578][ T7252] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 247.358246][ T7252] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 247.380398][ T7252] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 247.395148][ T7252] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 247.545240][ T7264] loop0: detected capacity change from 0 to 2048 [ 247.593645][ T7267] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.609001][ T7267] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 247.619682][ T7267] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 247.631688][ T7267] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 247.647528][ T7267] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 247.662757][ T7267] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 247.672490][ T7267] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 247.684967][ T7267] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 247.701553][ T7267] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 247.721569][ T7267] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 247.793031][ T7273] loop0: detected capacity change from 0 to 2048 [ 247.841672][ T7276] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 247.856914][ T7276] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 247.939240][ T7278] loop0: detected capacity change from 0 to 2048 [ 247.986654][ T7281] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.016510][ T7281] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.026201][ T7281] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.045152][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.135662][ T7286] loop0: detected capacity change from 0 to 2048 [ 248.172407][ T7289] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.192500][ T7289] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.204102][ T7289] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.217296][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.288050][ T7294] loop0: detected capacity change from 0 to 2048 [ 248.332561][ T7298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.347766][ T7298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.364466][ T7298] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 248.378157][ T7298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.404228][ T7298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.416924][ T7298] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 248.429981][ T7298] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 248.460718][ T7298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.497767][ T7298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.512157][ T7298] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 248.568142][ T7303] loop0: detected capacity change from 0 to 2048 [ 248.606821][ T7306] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 180: comm syz-executor.0: lblock 8212 mapped to illegal pblock 180 (length 1) [ 248.622421][ T7306] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 248.637636][ T7306] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 248.652095][ T7306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.667582][ T7306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.678410][ T7306] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 248.699897][ T7306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.715620][ T7306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.725569][ T7306] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 248.739204][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.828187][ T7311] loop0: detected capacity change from 0 to 2048 [ 248.862080][ T7315] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.878205][ T7315] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.895828][ T7315] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.909740][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 248.924606][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 248.934228][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 248.946635][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.034337][ T7317] loop0: detected capacity change from 0 to 2048 [ 249.085684][ T7320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.102304][ T7320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 249.112586][ T7320] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.125106][ T7320] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 249.141060][ T7320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.156032][ T7320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 249.166615][ T7320] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.184304][ T7320] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 249.203496][ T7320] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 249.217073][ T7320] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 249.327722][ T7325] loop0: detected capacity change from 0 to 2048 [ 249.360126][ T7329] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.383089][ T7329] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 249.395388][ T7329] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 249.410020][ T7329] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.427903][ T7329] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 249.441171][ T7329] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 249.453530][ T7329] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 249.558484][ T7334] loop0: detected capacity change from 0 to 2048 [ 249.592880][ T7337] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.609451][ T7337] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 249.619275][ T7337] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 249.639889][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.706499][ T7339] loop0: detected capacity change from 0 to 2048 [ 249.772613][ T7342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.822094][ T7342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 249.833028][ T7342] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 249.845511][ T7342] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 249.860753][ T7342] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 249.882600][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 249.969167][ T7347] loop0: detected capacity change from 0 to 2048 [ 250.006829][ T7350] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 250.029280][ T7350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.045246][ T7350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.056053][ T7350] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.072682][ T7350] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 250.095612][ T7350] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 250.109928][ T7350] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 250.139424][ T7350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.173583][ T7350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.196119][ T7350] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.281895][ T7358] loop0: detected capacity change from 0 to 2048 [ 250.320926][ T7361] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 132: comm syz-executor.0: lblock 20 mapped to illegal pblock 132 (length 1) [ 250.338427][ T7361] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 250.353504][ T7361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.368783][ T7361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.378650][ T7361] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.392268][ T7361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.408497][ T7361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.426529][ T7361] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.439157][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.567640][ T7367] loop0: detected capacity change from 0 to 2048 [ 250.601102][ T7370] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 2023/12/23 01:06:44 2023/12/23 01:06:44 executed programs: 1662 [ 250.622291][ T7370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.642992][ T7370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.668574][ T7370] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 250.687572][ T7370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.703596][ T7370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.734332][ T7370] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 250.765360][ T7370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.794826][ T7370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.804853][ T7370] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 250.903730][ T7378] loop0: detected capacity change from 0 to 2048 [ 250.942289][ T7381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 250.958357][ T7381] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 250.968491][ T7381] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 250.986751][ T7381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.001720][ T7381] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.014660][ T7381] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 251.026784][ T7381] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 251.101114][ T7386] loop0: detected capacity change from 0 to 2048 [ 251.130248][ T7389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 251.150180][ T7389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.160678][ T7389] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 251.173916][ T7389] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 251.192165][ T7389] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 128, count = 16 [ 251.206591][ T7389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.223576][ T7389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.233892][ T7389] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 251.246788][ T7389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.274637][ T7389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.341900][ T7395] loop0: detected capacity change from 0 to 2048 [ 251.377890][ T7399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.393679][ T7399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.403834][ T7399] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.416357][ T7399] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 251.431869][ T7399] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 251.448976][ T7399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.464263][ T7399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.481375][ T7399] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 251.493805][ T7399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.512420][ T7399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.658170][ T7404] loop0: detected capacity change from 0 to 2048 [ 251.708271][ T7407] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 251.772998][ T7407] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 251.885231][ T7409] loop0: detected capacity change from 0 to 2048 [ 251.921582][ T7412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.937054][ T7412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.952974][ T7412] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 251.967142][ T7412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 251.983732][ T7412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 251.994102][ T7412] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 252.006076][ T7412] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 252.022197][ T7412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.054283][ T7412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.069491][ T7412] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 252.115992][ T7417] loop0: detected capacity change from 0 to 2048 [ 252.151669][ T7420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.170471][ T7420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.183343][ T7420] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 252.199377][ T7420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.214716][ T7420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.225001][ T7420] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 252.239983][ T7420] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 252.304118][ T7425] loop0: detected capacity change from 0 to 2048 [ 252.350974][ T7429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097873679417348 in block_group 0 [ 252.366214][ T7429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.381985][ T7429] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.402784][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.488373][ T7431] loop0: detected capacity change from 0 to 2048 [ 252.525889][ T7434] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.541715][ T7434] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.583242][ T7434] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.600195][ T7434] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.612245][ T7434] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.626945][ T7434] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.638830][ T7434] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.650598][ T7434] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 252.729142][ T7439] loop0: detected capacity change from 0 to 2048 [ 252.759509][ T7442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.774750][ T7442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.785160][ T7442] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.798723][ T7442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.814195][ T7442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.824120][ T7442] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.836415][ T7442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.851158][ T7442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 252.860855][ T7442] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 252.873000][ T7442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 252.970955][ T7448] loop0: detected capacity change from 0 to 2048 [ 253.002931][ T7451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.017803][ T7451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.033163][ T7451] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 253.046264][ T7451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.061330][ T7451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.072453][ T7451] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.087798][ T7451] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 253.103724][ T7451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.156640][ T7451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.166499][ T7451] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.212741][ T7456] loop0: detected capacity change from 0 to 2048 [ 253.241833][ T7459] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.265996][ T7459] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.276198][ T7459] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.287690][ T7459] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 253.356770][ T7461] loop0: detected capacity change from 0 to 2048 [ 253.401922][ T7465] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 253.426812][ T7465] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 253.464121][ T7467] loop0: detected capacity change from 0 to 2048 [ 253.513910][ T7470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.528970][ T7470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.538908][ T7470] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.552191][ T7470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 253.568680][ T7470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.584179][ T7470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.598611][ T7470] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.610866][ T7470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 253.635620][ T7470] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 253.651211][ T7470] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 253.763477][ T7475] loop0: detected capacity change from 0 to 2048 [ 253.802151][ T7478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.817512][ T7478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.827546][ T7478] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.841469][ T7478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 253.857463][ T7478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 253.872471][ T7478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 253.882206][ T7478] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 253.906923][ T7478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 253.940380][ T7478] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 253.955076][ T7478] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 254.051087][ T7486] loop0: detected capacity change from 0 to 2048 [ 254.092178][ T7489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.118892][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.216350][ T7491] loop0: detected capacity change from 0 to 2048 [ 254.258736][ T7494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.273668][ T7494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 254.283742][ T7494] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 254.297654][ T7494] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 254.312253][ T7494] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 254.327655][ T7494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.345095][ T7494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 254.355943][ T7494] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 254.368409][ T7494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.384112][ T7494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 254.497181][ T7501] loop0: detected capacity change from 0 to 2048 [ 254.513606][ T7501] EXT4-fs mount: 60 callbacks suppressed [ 254.513630][ T7501] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 254.551706][ T7504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 254.568699][ T7504] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 254.583265][ T7504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 254.600049][ T7504] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 254.615016][ T7504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.630670][ T7504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 254.640579][ T7504] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.652803][ T7504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.684135][ T7504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 254.714078][ T7504] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 254.816540][ T7512] loop0: detected capacity change from 0 to 2048 [ 254.833581][ T7512] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 254.859983][ T7515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.878649][ T7515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.894508][ T7515] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 254.914374][ T7515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 254.935260][ T7515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 254.950713][ T7515] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 254.980571][ T7515] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.000650][ T7515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.017398][ T7515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.029625][ T7515] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 255.075852][ T7520] loop0: detected capacity change from 0 to 2048 [ 255.103176][ T7520] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 255.142104][ T7523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.156869][ T7523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.167447][ T7523] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 255.179485][ T7523] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.196747][ T7523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.211903][ T7523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.221575][ T7523] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 255.233572][ T7523] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.249133][ T7523] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 255.262257][ T7523] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 255.354062][ T7528] loop0: detected capacity change from 0 to 2048 [ 255.373458][ T7528] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 255.419198][ T7532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.434299][ T7532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.445046][ T7532] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.457731][ T7532] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.474061][ T7532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.492263][ T7532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.502446][ T7532] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.515346][ T7532] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.547974][ T7532] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 255.569944][ T7532] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 255.658006][ T7537] loop0: detected capacity change from 0 to 2048 [ 255.673437][ T7537] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:06:49 2023/12/23 01:06:49 executed programs: 1702 [ 255.706484][ T7540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.722301][ T7540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.737200][ T7540] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #18: comm syz-executor.0: can't get inode location 18 [ 255.753142][ T7540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.772294][ T7540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.782248][ T7540] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.794516][ T7540] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 255.810534][ T7540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.825968][ T7540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 255.848308][ T7540] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 255.922650][ T7545] loop0: detected capacity change from 0 to 2048 [ 255.944318][ T7545] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 255.976436][ T7548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 255.991597][ T7548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.008786][ T7548] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 256.023756][ T7548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.039309][ T7548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.055532][ T7548] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.069636][ T7548] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 256.103185][ T7548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.132744][ T7548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.143380][ T7548] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.215603][ T7553] loop0: detected capacity change from 0 to 2048 [ 256.233653][ T7553] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 256.261881][ T7556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.277346][ T7556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.290977][ T7556] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.306200][ T7556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.321927][ T7556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.337871][ T7556] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.349958][ T7556] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 256.425456][ T7562] loop0: detected capacity change from 0 to 2048 [ 256.443663][ T7562] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 256.470907][ T7565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.486277][ T7565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.502698][ T7565] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 256.521262][ T7565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.538854][ T7565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.550011][ T7565] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.563116][ T7565] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 256.617384][ T7565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.633401][ T7565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.643450][ T7565] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.745112][ T7570] loop0: detected capacity change from 0 to 2048 [ 256.764106][ T7570] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 256.796640][ T7573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.812081][ T7573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.828499][ T7573] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 256.841958][ T7573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.856823][ T7573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.871980][ T7573] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 256.883934][ T7573] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 256.900418][ T7573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 256.916464][ T7573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 256.929264][ T7573] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.025995][ T7578] loop0: detected capacity change from 0 to 2048 [ 257.043935][ T7578] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 257.079858][ T7581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.095202][ T7581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.105396][ T7581] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.120576][ T7581] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.136742][ T7581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.161862][ T7581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.172735][ T7581] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.192245][ T7581] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.251959][ T7581] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 257.265285][ T7581] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 257.362864][ T7586] loop0: detected capacity change from 0 to 2048 [ 257.383428][ T7586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 257.417031][ T7591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.432736][ T7591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.448280][ T7591] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 257.461947][ T7591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.476646][ T7591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.486496][ T7591] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.498335][ T7591] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.515543][ T7591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.530496][ T7591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.541055][ T7591] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.627539][ T7596] loop0: detected capacity change from 0 to 2048 [ 257.643722][ T7596] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 257.678310][ T7599] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 257.755884][ T7601] loop0: detected capacity change from 0 to 2048 [ 257.773462][ T7601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 257.805544][ T7604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.820789][ T7604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.837360][ T7604] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.849669][ T7604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 257.866350][ T7604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.881218][ T7604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.897915][ T7604] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 257.912588][ T7604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 257.928862][ T7604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 257.939342][ T7604] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 258.042380][ T7610] loop0: detected capacity change from 0 to 2048 [ 258.053665][ T7610] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 258.096271][ T7613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.111674][ T7613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.124916][ T7613] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.140604][ T7613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.158082][ T7613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.170731][ T7613] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.183253][ T7613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.203347][ T7613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.221953][ T7613] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 258.255681][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.295659][ T7618] loop0: detected capacity change from 0 to 2048 [ 258.313668][ T7618] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 258.345969][ T7621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.362493][ T7621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.373279][ T7621] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 258.386217][ T7621] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 258.402628][ T7621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.418290][ T7621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.429368][ T7621] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 258.442050][ T7621] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 258.458310][ T7621] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 258.472132][ T7621] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 258.565927][ T7628] loop0: detected capacity change from 0 to 2048 [ 258.583420][ T7628] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 258.618391][ T7631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.634270][ T7631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.648782][ T7631] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 258.674460][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.744490][ T7636] loop0: detected capacity change from 0 to 2048 [ 258.763291][ T7636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 258.791254][ T7639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.806347][ T7639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.824546][ T7639] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 258.837711][ T7639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.853359][ T7639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.863780][ T7639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 258.876013][ T7639] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 258.895269][ T7639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 258.911022][ T7639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 258.920754][ T7639] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.022970][ T7644] loop0: detected capacity change from 0 to 2048 [ 259.036658][ T7644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.066093][ T7647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.088340][ T7647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.098713][ T7647] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.133097][ T7649] loop0: detected capacity change from 0 to 2048 [ 259.146286][ T7649] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.178636][ T7652] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 259.298055][ T7654] loop0: detected capacity change from 0 to 2048 [ 259.313518][ T7654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.341631][ T7657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.362558][ T7657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.377948][ T7657] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 259.391456][ T7657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.407836][ T7657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.422048][ T7657] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.434332][ T7657] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 259.450369][ T7657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.467009][ T7657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.476506][ T7657] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.569366][ T7664] loop0: detected capacity change from 0 to 2048 [ 259.583443][ T7664] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.618258][ T7667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.638631][ T7667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.653623][ T7667] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 259.668601][ T7667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.683676][ T7667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.693715][ T7667] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.706312][ T7667] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 259.729324][ T7667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.771091][ T7667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.782752][ T7667] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.819212][ T7672] loop0: detected capacity change from 0 to 2048 [ 259.833667][ T7672] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.872092][ T7675] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.886977][ T7675] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.897352][ T7675] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.911166][ T7675] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.927287][ T7675] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.937815][ T7675] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.950810][ T7675] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 259.969061][ T7675] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 259.982760][ T7675] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 259.996344][ T7675] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.090509][ T7681] loop0: detected capacity change from 0 to 2048 [ 260.114329][ T7681] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 260.151198][ T7684] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 260.170230][ T7684] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 260.235444][ T7686] loop0: detected capacity change from 0 to 2048 [ 260.263483][ T7686] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 260.290943][ T7689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.306377][ T7689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 260.318389][ T7689] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 260.331509][ T7689] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 260.445588][ T7695] loop0: detected capacity change from 0 to 2048 [ 260.463434][ T7695] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 260.500225][ T7698] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 260.521450][ T7698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.539064][ T7698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 260.563257][ T7698] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 260.575564][ T7698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.593762][ T7698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 260.605211][ T7698] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 260.627933][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.718847][ T7703] loop0: detected capacity change from 0 to 2048 [ 260.733521][ T7703] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:06:54 2023/12/23 01:06:54 executed programs: 1740 [ 260.766271][ T7706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 260.792501][ T7706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.808521][ T7706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 260.820062][ T7706] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.832742][ T7706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.848142][ T7706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 260.858245][ T7706] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.871643][ T7706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 260.887117][ T7706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 260.897992][ T7706] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 260.988998][ T7712] loop0: detected capacity change from 0 to 2048 [ 261.003748][ T7712] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.042843][ T7715] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.058077][ T7715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.068374][ T7715] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.082238][ T7715] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.104756][ T7715] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.132932][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.239910][ T7721] loop0: detected capacity change from 0 to 2048 [ 261.253597][ T7721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.282175][ T7724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.297907][ T7724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.308520][ T7724] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 261.320882][ T7724] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 261.353108][ T7726] loop0: detected capacity change from 0 to 2048 [ 261.367378][ T7726] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.396047][ T7730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.412256][ T7730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.422181][ T7730] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.438538][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.553981][ T7735] loop0: detected capacity change from 0 to 2048 [ 261.563790][ T7735] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.599599][ T7738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.614882][ T7738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.625934][ T7738] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.640810][ T7738] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.655419][ T7738] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 261.682486][ T7738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.698089][ T7738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.708475][ T7738] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 261.725966][ T7738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.742714][ T7738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.815478][ T7743] loop0: detected capacity change from 0 to 2048 [ 261.833495][ T7743] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.868471][ T7746] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.890692][ T7746] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.903159][ T7746] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 261.916001][ T7746] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.931309][ T7746] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.947777][ T7746] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 261.962432][ T7746] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 261.977868][ T7746] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 261.987547][ T7746] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 262.003149][ T7746] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 262.126300][ T7751] loop0: detected capacity change from 0 to 2048 [ 262.143165][ T7751] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 262.173101][ T7754] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.188259][ T7754] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.205438][ T7754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 262.216106][ T7754] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 262.228478][ T7754] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.244271][ T7754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 262.261203][ T7754] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 262.273727][ T7754] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 262.398581][ T7759] loop0: detected capacity change from 0 to 2048 [ 262.413442][ T7759] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 262.442225][ T7763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.463140][ T7763] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 262.474780][ T7763] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.495970][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.617398][ T7768] loop0: detected capacity change from 0 to 2048 [ 262.633358][ T7768] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 262.665608][ T7771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.683125][ T7771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.698365][ T7771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 262.708719][ T7771] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.721159][ T7771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.742852][ T7771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 262.757978][ T7771] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 262.772423][ T7771] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 262.923442][ T7776] loop0: detected capacity change from 0 to 2048 [ 262.944223][ T7776] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 262.970773][ T7779] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 262.986097][ T7779] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.002456][ T7779] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 263.015542][ T7779] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.030277][ T7779] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.039926][ T7779] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 263.052121][ T7779] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 263.068109][ T7779] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.083540][ T7779] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.098964][ T7779] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 263.172577][ T7784] loop0: detected capacity change from 0 to 2048 [ 263.193160][ T7784] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 263.224207][ T7787] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.242624][ T7787] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.252051][ T7787] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 263.264887][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.339989][ T7789] loop0: detected capacity change from 0 to 2048 [ 263.363254][ T7789] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 263.393602][ T7792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.409962][ T7792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.426935][ T7792] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 263.441205][ T7792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.455902][ T7792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.467671][ T7792] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 263.479721][ T7792] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 263.495348][ T7792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.510642][ T7792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.520209][ T7792] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 263.615522][ T7799] loop0: detected capacity change from 0 to 2048 [ 263.643004][ T7799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 263.681996][ T7802] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 263.700156][ T7802] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 263.757311][ T7804] loop0: detected capacity change from 0 to 2048 [ 263.773057][ T7804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 263.798221][ T7807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.814666][ T7807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.824434][ T7807] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 263.836567][ T7807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 263.857716][ T7807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 263.867736][ T7807] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 263.880715][ T7807] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 264.033847][ T7812] loop0: detected capacity change from 0 to 2048 [ 264.053211][ T7812] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 264.088955][ T7815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.104135][ T7815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 264.114012][ T7815] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.126150][ T7815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.143278][ T7815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.165550][ T7815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 264.176637][ T7815] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 264.189687][ T7815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.207705][ T7815] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 264.221494][ T7815] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.339849][ T7823] loop0: detected capacity change from 0 to 2048 [ 264.353329][ T7823] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 264.382967][ T7826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.397715][ T7826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.412683][ T7826] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 264.426444][ T7826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.442022][ T7826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 264.451654][ T7826] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 264.465586][ T7826] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.481865][ T7826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.497165][ T7826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 264.524070][ T7826] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 264.599754][ T7832] loop0: detected capacity change from 0 to 2048 [ 264.613371][ T7832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 264.652041][ T7835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.666675][ T7835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 264.676527][ T7835] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 264.689257][ T7835] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.704112][ T7835] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 264.719833][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.795671][ T7840] loop0: detected capacity change from 0 to 2048 [ 264.813057][ T7840] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 264.839792][ T7843] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.856139][ T7843] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.870865][ T7843] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 264.884130][ T7843] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.899598][ T7843] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 264.913493][ T7843] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 264.931146][ T7843] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 264.947302][ T7843] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 264.977257][ T7843] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 265.003802][ T7843] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 265.082953][ T7851] loop0: detected capacity change from 0 to 2048 [ 265.093137][ T7851] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 265.124861][ T7854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.139737][ T7854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.155304][ T7854] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 265.178512][ T7854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.193782][ T7854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 265.203547][ T7854] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 265.215422][ T7854] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.230962][ T7854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.245858][ T7854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 265.256816][ T7854] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 265.324428][ T7860] loop0: detected capacity change from 0 to 2048 [ 265.342974][ T7860] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 265.374170][ T7863] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 265.388965][ T7863] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 265.484275][ T7866] loop0: detected capacity change from 0 to 2048 [ 265.503608][ T7866] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 265.542427][ T7869] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 265.556982][ T7869] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 265.654253][ T7871] loop0: detected capacity change from 0 to 2048 [ 265.663163][ T7871] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 265.688231][ T7874] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.703270][ T7874] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.718215][ T7874] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 265.731157][ T7874] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.746128][ T7874] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 265.756639][ T7874] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 265.768629][ T7874] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 265.789905][ T7874] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 265.807824][ T7874] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 265.817832][ T7874] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:06:59 2023/12/23 01:06:59 executed programs: 1781 [ 265.934705][ T7882] loop0: detected capacity change from 0 to 2048 [ 265.953554][ T7882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 265.992279][ T7885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.012282][ T7885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.023390][ T7885] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.042012][ T7885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.058848][ T7885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.074636][ T7885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.084942][ T7885] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.097213][ T7885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.128918][ T7885] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 266.142733][ T7885] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 266.206970][ T7890] loop0: detected capacity change from 0 to 2048 [ 266.223759][ T7890] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 266.260594][ T7893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.275817][ T7893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.291382][ T7893] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 266.311906][ T7893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.328257][ T7893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.341409][ T7893] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.353606][ T7893] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.388325][ T7893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.421381][ T7893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.432103][ T7893] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.489907][ T7899] loop0: detected capacity change from 0 to 2048 [ 266.503488][ T7899] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 266.543539][ T7902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.562970][ T7902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.574741][ T7902] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.589798][ T7902] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.605996][ T7902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.621308][ T7902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.632020][ T7902] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.646354][ T7902] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.662149][ T7902] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 266.675700][ T7902] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 266.748468][ T7907] loop0: detected capacity change from 0 to 2048 [ 266.763963][ T7907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 266.793672][ T7910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.811957][ T7910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.829990][ T7910] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 266.846052][ T7910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.861857][ T7910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.874226][ T7910] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 266.899273][ T7910] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 266.923488][ T7910] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 266.950143][ T7910] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 266.960540][ T7910] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 267.056662][ T7918] loop0: detected capacity change from 0 to 2048 [ 267.073280][ T7918] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.107141][ T7921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.122285][ T7921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 267.132069][ T7921] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.145143][ T7921] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 267.172468][ T7921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.193778][ T7921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 267.203860][ T7921] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.219407][ T7921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.264103][ T7921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 267.275013][ T7921] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.367100][ T7926] loop0: detected capacity change from 0 to 2048 [ 267.393535][ T7926] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.431226][ T7930] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 267.446246][ T7930] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 267.543707][ T7932] loop0: detected capacity change from 0 to 2048 [ 267.553272][ T7932] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.585457][ T7935] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.600178][ T7935] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #18: comm syz-executor.0: can't get inode location 18 [ 267.613890][ T7935] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.655495][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.722717][ T7937] loop0: detected capacity change from 0 to 2048 [ 267.733215][ T7937] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.766582][ T7940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.782690][ T7940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.802385][ T7940] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 267.819388][ T7940] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 267.831688][ T7940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 267.846586][ T7940] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 267.856265][ T7940] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 267.868011][ T7940] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 267.945322][ T7945] loop0: detected capacity change from 0 to 2048 [ 267.963420][ T7945] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.991323][ T7948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.012091][ T7948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.027347][ T7948] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 268.040687][ T7948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.057415][ T7948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 268.068398][ T7948] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 268.080477][ T7948] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 268.096900][ T7948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.113466][ T7948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 268.124163][ T7948] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 268.211625][ T7954] loop0: detected capacity change from 0 to 2048 [ 268.226566][ T7954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 268.259192][ T7957] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 268.275438][ T7957] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 268.378253][ T7959] loop0: detected capacity change from 0 to 2048 [ 268.394938][ T7959] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 268.425778][ T7964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.446485][ T7964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.461175][ T7964] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 268.474662][ T7964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.489885][ T7964] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 268.500298][ T7964] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 268.512746][ T7964] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 268.529254][ T7964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.545113][ T7964] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 268.555616][ T7964] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 268.644737][ T7969] loop0: detected capacity change from 0 to 2048 [ 268.663352][ T7969] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 268.696329][ T7972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.711689][ T7972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.729023][ T7972] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 268.743841][ T7972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.758892][ T7972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 268.783761][ T7972] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 268.796655][ T7972] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 268.822296][ T7972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.841099][ T7972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 268.851595][ T7972] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 268.926297][ T7977] loop0: detected capacity change from 0 to 2048 [ 268.944025][ T7977] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 268.972499][ T7980] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 268.987409][ T7980] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 269.001026][ T7980] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.026854][ T7980] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.038496][ T7980] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 269.051246][ T7980] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 269.068180][ T7980] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.105321][ T7980] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.129579][ T7980] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 269.142346][ T7980] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.196165][ T7985] loop0: detected capacity change from 0 to 2048 [ 269.213574][ T7985] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 269.245851][ T7988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.262901][ T7988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.272876][ T7988] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.287620][ T7988] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 269.317719][ T7988] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6146: Corrupt filesystem [ 269.334178][ T7988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.349397][ T7988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.362970][ T7988] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 269.379539][ T7988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.403673][ T7988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.473595][ T7994] loop0: detected capacity change from 0 to 2048 [ 269.485742][ T7994] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 269.514512][ T7997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.530676][ T7997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.540924][ T7997] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 269.553140][ T7997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.568985][ T7997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.582888][ T7997] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 269.603056][ T7997] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 269.693241][ T8002] loop0: detected capacity change from 0 to 2048 [ 269.703319][ T8002] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 269.745424][ T8005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.760783][ T8005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.771090][ T8005] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 269.785488][ T8005] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 269.802146][ T8005] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 269.817066][ T8005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.836602][ T8005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.847337][ T8005] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 269.866905][ T8005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 269.909970][ T8005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 269.990142][ T8013] loop0: detected capacity change from 0 to 2048 [ 270.004172][ T8013] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 270.037628][ T8016] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 270.054995][ T8016] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 270.138610][ T8018] loop0: detected capacity change from 0 to 2048 [ 270.178562][ T8021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.193445][ T8021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 270.203600][ T8021] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 270.216427][ T8021] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.232753][ T8021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.248352][ T8021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 270.258614][ T8021] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 270.271576][ T8021] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.288397][ T8021] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 270.310123][ T8021] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 270.428712][ T8026] loop0: detected capacity change from 0 to 2048 [ 270.467407][ T8030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.491082][ T8030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 270.503260][ T8030] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 270.518377][ T8030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.539668][ T8030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.555081][ T8030] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 270.585784][ T8030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.617668][ T8030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 270.628715][ T8030] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 270.641252][ T8030] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 270.733489][ T8038] loop0: detected capacity change from 0 to 2048 [ 270.771905][ T8041] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.801861][ T8041] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 270.813956][ T8041] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.837452][ T8041] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.863463][ T8041] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 270.892169][ T8041] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.904374][ T8041] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 270.936788][ T8041] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem 2023/12/23 01:07:05 2023/12/23 01:07:05 executed programs: 1820 [ 270.967395][ T8041] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 270.980049][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.032632][ T8046] loop0: detected capacity change from 0 to 2048 [ 271.058147][ T8049] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.073017][ T8049] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.088041][ T8049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.097590][ T8049] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 271.110127][ T8049] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.125015][ T8049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.138770][ T8049] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 271.155987][ T8049] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 271.302428][ T8054] loop0: detected capacity change from 0 to 2048 [ 271.330091][ T8057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.345929][ T8057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.362864][ T8057] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 271.382019][ T8057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.396999][ T8057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.409329][ T8057] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 271.421445][ T8057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 271.437017][ T8057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.451966][ T8057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.464165][ T8057] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 271.536537][ T8063] loop0: detected capacity change from 0 to 2048 [ 271.575295][ T8066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.590298][ T8066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.604147][ T8066] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.617915][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.680072][ T8068] loop0: detected capacity change from 0 to 2048 [ 271.717849][ T8071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.735681][ T8071] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.745485][ T8071] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 271.822160][ T8073] loop0: detected capacity change from 0 to 2048 [ 271.854406][ T8076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.875571][ T8076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.890731][ T8076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.900326][ T8076] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.914064][ T8076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 271.935787][ T8076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 271.946344][ T8076] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 271.959536][ T8076] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 272.076658][ T8082] loop0: detected capacity change from 0 to 2048 [ 272.116882][ T8085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.136020][ T8085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.159249][ T8085] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 272.172547][ T8085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.188603][ T8085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 272.198514][ T8085] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.211685][ T8085] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 272.242691][ T8085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.259749][ T8085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 272.269978][ T8085] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.382341][ T8093] loop0: detected capacity change from 0 to 2048 [ 272.427659][ T8096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.444497][ T8096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.459934][ T8096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 272.470311][ T8096] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.482910][ T8096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.498904][ T8096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 272.508935][ T8096] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.520906][ T8096] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 272.603534][ T8102] loop0: detected capacity change from 0 to 2048 [ 272.644612][ T8105] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.660888][ T8105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 272.671098][ T8105] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.694445][ T8105] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 272.715736][ T8105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 272.725341][ T8105] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 272.738266][ T8105] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 272.860782][ T8110] loop0: detected capacity change from 0 to 2048 [ 272.911818][ T8113] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 272.978145][ T8115] loop0: detected capacity change from 0 to 2048 [ 273.010175][ T8118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.025907][ T8118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.045947][ T8118] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 273.062685][ T8118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.084071][ T8118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 273.093887][ T8118] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 273.111325][ T8118] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 273.134754][ T8118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.151852][ T8118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 273.167176][ T8118] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 273.262037][ T8123] loop0: detected capacity change from 0 to 2048 [ 273.300970][ T8126] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 273.321583][ T8126] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 273.423273][ T8128] loop0: detected capacity change from 0 to 2048 [ 273.468296][ T8132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.483813][ T8132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.498997][ T8132] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 273.512334][ T8132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.527492][ T8132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 273.546123][ T8132] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 273.558423][ T8132] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 273.575180][ T8132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.602869][ T8132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 273.625552][ T8132] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 273.705615][ T8137] loop0: detected capacity change from 0 to 2048 [ 273.746643][ T8140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.763281][ T8140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.778695][ T8140] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 273.792414][ T8140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.809690][ T8140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 273.820014][ T8140] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 273.837652][ T8140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 273.854094][ T8140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 273.883357][ T8140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 273.922499][ T8140] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 273.963000][ T8145] loop0: detected capacity change from 0 to 2048 [ 273.991898][ T8148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.007019][ T8148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.029901][ T8148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.040776][ T8148] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.053676][ T8148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.072497][ T8148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.085310][ T8148] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.098041][ T8148] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 274.218548][ T8153] loop0: detected capacity change from 0 to 2048 [ 274.251207][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.266071][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.282401][ T8156] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 274.297053][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.313163][ T8156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.324445][ T8156] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.337833][ T8156] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 274.356893][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.375118][ T8156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.385324][ T8156] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.543663][ T8162] loop0: detected capacity change from 0 to 2048 [ 274.569975][ T8165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.585172][ T8165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.596751][ T8165] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 274.610296][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.664138][ T8167] loop0: detected capacity change from 0 to 2048 [ 274.701905][ T8170] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.723259][ T8170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.734316][ T8170] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.747884][ T8170] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.765891][ T8170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.776130][ T8170] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.789536][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.860424][ T8176] loop0: detected capacity change from 0 to 2048 [ 274.900194][ T8179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.916070][ T8179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.934848][ T8179] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 274.948532][ T8179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 274.964087][ T8179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 274.975394][ T8179] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 274.987564][ T8179] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 275.003708][ T8179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.029161][ T8179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.067797][ T8179] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.126041][ T8184] loop0: detected capacity change from 0 to 2048 [ 275.173977][ T8187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.188874][ T8187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.204242][ T8187] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 275.217758][ T8187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.233086][ T8187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.245635][ T8187] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.257513][ T8187] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 275.273856][ T8187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.290179][ T8187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.302248][ T8187] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.457450][ T8195] loop0: detected capacity change from 0 to 2048 [ 275.496592][ T8199] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.512956][ T8199] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.523870][ T8199] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.541306][ T8199] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.556134][ T8199] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.570721][ T8199] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.583493][ T8199] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.623365][ T8199] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.646352][ T8199] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.661214][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.721625][ T8204] loop0: detected capacity change from 0 to 2048 [ 275.774382][ T8207] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.794748][ T8207] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.804953][ T8207] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.817582][ T8207] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 275.834343][ T8207] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 275.855412][ T8207] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 275.865377][ T8207] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 275.878488][ T8207] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 275.910114][ T8207] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 275.931104][ T8207] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 275.977726][ T8212] loop0: detected capacity change from 0 to 2048 2023/12/23 01:07:10 2023/12/23 01:07:10 executed programs: 1860 [ 276.014295][ T8215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.033526][ T8215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 276.044532][ T8215] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 276.057164][ T8215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.072554][ T8215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 276.093894][ T8215] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 276.108203][ T8215] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 276.206636][ T8220] loop0: detected capacity change from 0 to 2048 [ 276.262409][ T8223] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 276.284114][ T8223] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 276.394835][ T8228] loop0: detected capacity change from 0 to 2048 [ 276.431506][ T8231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.447063][ T8231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.461809][ T8231] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 276.475955][ T8231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.491579][ T8231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 276.501134][ T8231] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 276.513132][ T8231] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 276.529182][ T8231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.544650][ T8231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 276.571641][ T8231] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 276.695336][ T8240] loop0: detected capacity change from 0 to 2048 [ 276.731950][ T8243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.751059][ T8243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 276.761616][ T8243] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 276.777311][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.794257][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 276.804706][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 276.817363][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 276.937977][ T8245] loop0: detected capacity change from 0 to 2048 [ 276.976689][ T8248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.010425][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.070408][ T8250] loop0: detected capacity change from 0 to 2048 [ 277.111863][ T8254] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 277.237803][ T8256] loop0: detected capacity change from 0 to 2048 [ 277.270958][ T8259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.289491][ T8259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.309835][ T8259] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 277.325858][ T8259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.341916][ T8259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 277.352195][ T8259] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 277.367453][ T8259] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 277.387606][ T8259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.412420][ T8259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 277.433236][ T8259] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 277.479810][ T8264] loop0: detected capacity change from 0 to 2048 [ 277.530739][ T8268] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 277.621665][ T8270] loop0: detected capacity change from 0 to 2048 [ 277.652466][ T8273] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.668466][ T8273] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 277.682790][ T8273] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 277.698384][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.776745][ T8275] loop0: detected capacity change from 0 to 2048 [ 277.816843][ T8278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.837461][ T8278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 277.849302][ T8278] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 277.862246][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 277.980907][ T8283] loop0: detected capacity change from 0 to 2048 [ 278.021146][ T8286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.036223][ T8286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.046344][ T8286] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 278.065562][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.219695][ T8288] loop0: detected capacity change from 0 to 2048 [ 278.256158][ T8291] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.271482][ T8291] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.281243][ T8291] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 278.300144][ T8291] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 278.315856][ T8291] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.330818][ T8291] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.340674][ T8291] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 278.353510][ T8291] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 278.371116][ T8291] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 278.386815][ T8291] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 278.506303][ T8300] loop0: detected capacity change from 0 to 2048 [ 278.554567][ T8303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.569763][ T8303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.587555][ T8303] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 278.605175][ T8303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.620625][ T8303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.630571][ T8303] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 278.642724][ T8303] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 278.659598][ T8303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.675495][ T8303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.690956][ T8303] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 278.798424][ T8308] loop0: detected capacity change from 0 to 2048 [ 278.831982][ T8311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.872457][ T8311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.892435][ T8311] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 278.913590][ T8311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.935367][ T8311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 278.945002][ T8311] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 278.961284][ T8311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 278.979505][ T8311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.013801][ T8311] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.029541][ T8311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.063643][ T8316] loop0: detected capacity change from 0 to 2048 [ 279.100700][ T8319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.115815][ T8319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.129534][ T8319] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.144295][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.243158][ T8321] loop0: detected capacity change from 0 to 2048 [ 279.281002][ T8324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.296563][ T8324] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.311591][ T8324] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.324347][ T8324] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 279.341161][ T8324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.358063][ T8324] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.376870][ T8324] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.389686][ T8324] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 279.413031][ T8324] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 279.438060][ T8324] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 279.481425][ T8329] loop0: detected capacity change from 0 to 2048 [ 279.516180][ T8333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.535457][ T8333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.550663][ T8333] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.563167][ T8333] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 279.652609][ T8338] loop0: detected capacity change from 0 to 2048 [ 279.689259][ T8341] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 279.721900][ T8341] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 279.817053][ T8343] loop0: detected capacity change from 0 to 2048 [ 279.850904][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.866143][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.884288][ T8346] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 279.900679][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.916873][ T8346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.927004][ T8346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 279.939265][ T8346] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 279.957718][ T8346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 279.973114][ T8346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 279.982938][ T8346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 280.137264][ T8351] loop0: detected capacity change from 0 to 2048 [ 280.177178][ T8354] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.192285][ T8354] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.207404][ T8354] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 280.224545][ T8354] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.239736][ T8354] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 280.251996][ T8354] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 280.264421][ T8354] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 280.302450][ T8354] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.330580][ T8354] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 280.342656][ T8354] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 280.446743][ T8362] loop0: detected capacity change from 0 to 2048 [ 280.501054][ T8366] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 280.516432][ T8366] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 280.622371][ T8368] loop0: detected capacity change from 0 to 2048 [ 280.656205][ T8371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.678117][ T8371] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 280.688368][ T8371] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 280.702377][ T8371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.718004][ T8371] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 280.729281][ T8371] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 280.745287][ T8371] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 280.865897][ T8376] loop0: detected capacity change from 0 to 2048 [ 280.910618][ T8379] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.927506][ T8379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 280.937605][ T8379] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 280.949864][ T8379] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 280.966183][ T8379] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 280.982156][ T8379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 280.991919][ T8379] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:07:15 2023/12/23 01:07:15 executed programs: 1899 [ 281.006201][ T8379] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 281.022565][ T8379] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 281.036088][ T8379] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 281.208120][ T8384] loop0: detected capacity change from 0 to 2048 [ 281.240863][ T8387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.270014][ T8387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.287163][ T8387] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 281.303226][ T8387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.318351][ T8387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 281.329004][ T8387] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 281.341365][ T8387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 281.365913][ T8387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.385414][ T8387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 281.410204][ T8387] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 281.509655][ T8396] loop0: detected capacity change from 0 to 2048 [ 281.556737][ T8399] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 281.581632][ T8399] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 281.615775][ T8401] loop0: detected capacity change from 0 to 2048 [ 281.666751][ T8404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.684360][ T8404] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #18: comm syz-executor.0: can't get inode location 18 [ 281.726497][ T8404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.749832][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.810783][ T8406] loop0: detected capacity change from 0 to 2048 [ 281.841249][ T8409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.862870][ T8409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 281.873330][ T8409] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 281.885735][ T8409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.900611][ T8409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 281.910396][ T8409] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 281.922540][ T8409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 281.940829][ T8409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 281.964543][ T8409] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 281.979746][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.035334][ T8414] loop0: detected capacity change from 0 to 2048 [ 282.071646][ T8417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.087378][ T8417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.102684][ T8417] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 282.119276][ T8417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.137388][ T8417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.147548][ T8417] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.159569][ T8417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 282.182403][ T8417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.220491][ T8417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.232560][ T8417] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.314180][ T8422] loop0: detected capacity change from 0 to 2048 [ 282.350643][ T8425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.366267][ T8425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.383116][ T8425] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 282.396466][ T8425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.411926][ T8425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.431548][ T8425] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.443993][ T8425] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 282.460016][ T8425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.493167][ T8425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.516769][ T8425] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.658371][ T8434] loop0: detected capacity change from 0 to 2048 [ 282.692677][ T8437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.707903][ T8437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.723288][ T8437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.733680][ T8437] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.746066][ T8437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.762013][ T8437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.778072][ T8437] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 282.789929][ T8437] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 282.877954][ T8442] loop0: detected capacity change from 0 to 2048 [ 282.910952][ T8445] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 282.927178][ T8445] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 282.938205][ T8445] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 282.964268][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.067155][ T8450] loop0: detected capacity change from 0 to 2048 [ 283.099854][ T8453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.121301][ T8453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 283.132541][ T8453] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 283.148481][ T8453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.170822][ T8453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 283.180608][ T8453] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 283.199246][ T8453] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 283.275466][ T8458] loop0: detected capacity change from 0 to 2048 [ 283.330769][ T8461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.346154][ T8461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 283.355744][ T8461] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.368649][ T8461] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 283.385511][ T8461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.406805][ T8461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 283.421975][ T8461] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.434287][ T8461] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 283.450475][ T8461] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 283.464344][ T8461] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 283.571508][ T8468] loop0: detected capacity change from 0 to 2048 [ 283.612003][ T8471] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 283.634365][ T8471] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 283.740850][ T8473] loop0: detected capacity change from 0 to 2048 [ 283.776892][ T8476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.798008][ T8476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 283.811279][ T8476] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 283.826912][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.892957][ T8481] loop0: detected capacity change from 0 to 2048 [ 283.925963][ T8484] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.941191][ T8484] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 283.951810][ T8484] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 283.963878][ T8484] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 283.980431][ T8484] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 283.995790][ T8484] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 284.006163][ T8484] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 284.021448][ T8484] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.043552][ T8484] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 284.053755][ T8484] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 284.132029][ T8489] loop0: detected capacity change from 0 to 2048 [ 284.176155][ T8492] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 284.194815][ T8492] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 284.355105][ T8494] loop0: detected capacity change from 0 to 2048 [ 284.397793][ T8497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.419203][ T8497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 284.429909][ T8497] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 284.457381][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.575983][ T8503] loop0: detected capacity change from 0 to 2048 [ 284.593852][ T8503] EXT4-fs mount: 62 callbacks suppressed [ 284.593877][ T8503] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 284.645225][ T8506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.673987][ T8506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.689173][ T8506] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 284.703944][ T8506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.719507][ T8506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 284.733196][ T8506] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 284.749549][ T8506] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 284.765640][ T8506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 284.789101][ T8506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 284.804865][ T8506] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 284.965841][ T8514] loop0: detected capacity change from 0 to 2048 [ 284.983558][ T8514] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.014585][ T8517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.030082][ T8517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.040184][ T8517] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 285.104824][ T8519] loop0: detected capacity change from 0 to 2048 [ 285.133604][ T8519] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.172011][ T8522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.188660][ T8522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.199761][ T8522] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 285.297768][ T8524] loop0: detected capacity change from 0 to 2048 [ 285.324554][ T8524] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.353487][ T8527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.368952][ T8527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.378971][ T8527] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 285.390914][ T8527] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 285.419595][ T8527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.440297][ T8527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.450672][ T8527] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 285.463804][ T8527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.502493][ T8527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.542516][ T8527] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 285.625991][ T8533] loop0: detected capacity change from 0 to 2048 [ 285.643804][ T8533] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.675700][ T8536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.694625][ T8536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.712418][ T8536] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 285.726004][ T8536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.744872][ T8536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.754830][ T8536] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 285.769584][ T8536] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 285.794032][ T8536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.830746][ T8536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 285.840733][ T8536] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 285.919390][ T8544] loop0: detected capacity change from 0 to 2048 [ 285.943404][ T8544] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.982520][ T8547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 285.997519][ T8547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.016417][ T8547] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 286.041667][ T8547] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 286.058366][ T8547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.074669][ T8547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem 2023/12/23 01:07:20 2023/12/23 01:07:20 executed programs: 1939 [ 286.085503][ T8547] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 286.109572][ T8547] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 286.151322][ T8547] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 286.168046][ T8547] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 286.264092][ T8555] loop0: detected capacity change from 0 to 2048 [ 286.294234][ T8555] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 286.344517][ T8559] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.362940][ T8559] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.372840][ T8559] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 286.450777][ T8561] loop0: detected capacity change from 0 to 2048 [ 286.463291][ T8561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 286.491531][ T8564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.506885][ T8564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.516911][ T8564] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 286.529766][ T8564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.544565][ T8564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.554899][ T8564] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 286.571497][ T8564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.593566][ T8564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.605873][ T8564] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 286.623416][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.699003][ T8570] loop0: detected capacity change from 0 to 2048 [ 286.713431][ T8570] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 286.752863][ T8573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.768060][ T8573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.778579][ T8573] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 286.793095][ T8573] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 286.809133][ T8573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 286.824192][ T8573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 286.836071][ T8573] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 286.848180][ T8573] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 286.866551][ T8573] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 286.880043][ T8573] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 287.030392][ T8581] loop0: detected capacity change from 0 to 2048 [ 287.053955][ T8581] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 287.082663][ T8584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.101315][ T8584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 287.112349][ T8584] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 287.124642][ T8584] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 287.230808][ T8589] loop0: detected capacity change from 0 to 2048 [ 287.269157][ T8589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 287.298454][ T8592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.313773][ T8592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 287.324010][ T8592] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 287.338806][ T8592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.354798][ T8592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 287.364858][ T8592] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 287.380239][ T8592] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 287.464743][ T8597] loop0: detected capacity change from 0 to 2048 [ 287.483517][ T8597] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 287.511289][ T8600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.529899][ T8600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 287.540179][ T8600] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 287.554013][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.742354][ T8603] loop0: detected capacity change from 0 to 2048 [ 287.753424][ T8603] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 287.791955][ T8606] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.811174][ T8606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 287.821616][ T8606] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 287.835101][ T8606] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 287.851059][ T8606] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 287.866130][ T8606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 287.876089][ T8606] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 287.888704][ T8606] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 287.904743][ T8606] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 287.918493][ T8606] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 288.022179][ T8612] loop0: detected capacity change from 0 to 2048 [ 288.033618][ T8612] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 288.069971][ T8615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.085463][ T8615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.105122][ T8615] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 288.120485][ T8615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.136523][ T8615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.147481][ T8615] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 288.160533][ T8615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 288.176712][ T8615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.229194][ T8615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.239852][ T8615] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 288.285178][ T8620] loop0: detected capacity change from 0 to 2048 [ 288.314080][ T8620] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 288.351772][ T8623] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 288.387207][ T8623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.414470][ T8623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.427025][ T8623] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 288.440392][ T8623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.458516][ T8623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.469027][ T8623] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 288.484552][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.573071][ T8629] loop0: detected capacity change from 0 to 2048 [ 288.583587][ T8629] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 288.611303][ T8632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.635143][ T8632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.650237][ T8632] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 288.663934][ T8632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.679570][ T8632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.689666][ T8632] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 288.703027][ T8632] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 288.719239][ T8632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.747158][ T8632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.776003][ T8632] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 288.886931][ T8640] loop0: detected capacity change from 0 to 2048 [ 288.903981][ T8640] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 288.938823][ T8643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 288.954604][ T8643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 288.970227][ T8643] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 289.075372][ T8648] loop0: detected capacity change from 0 to 2048 [ 289.093347][ T8648] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 289.130349][ T8651] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.153976][ T8651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 289.164756][ T8651] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 289.177583][ T8651] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 289.193814][ T8651] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.210256][ T8651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 289.221152][ T8651] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 289.234967][ T8651] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 289.263055][ T8651] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 289.312332][ T8651] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 289.406932][ T8657] loop0: detected capacity change from 0 to 2048 [ 289.423479][ T8657] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 289.452617][ T8660] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 289.475999][ T8660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.491215][ T8660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 289.502103][ T8660] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 289.515191][ T8660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.530440][ T8660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 289.547103][ T8660] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 289.559922][ T8660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.590157][ T8660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 289.619999][ T8660] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 289.723812][ T8666] loop0: detected capacity change from 0 to 2048 [ 289.743365][ T8666] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 289.776271][ T8669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.800032][ T8669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 289.814452][ T8669] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 289.843963][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 289.960633][ T8674] loop0: detected capacity change from 0 to 2048 [ 289.973367][ T8674] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 290.007412][ T8677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.023064][ T8677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.035537][ T8677] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 290.051801][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.143530][ T8679] loop0: detected capacity change from 0 to 2048 [ 290.153599][ T8679] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 290.188888][ T8682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.204199][ T8682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.214321][ T8682] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 290.230669][ T8682] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 290.247484][ T8682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.263421][ T8682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.278014][ T8682] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 290.296958][ T8682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.313187][ T8682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.323332][ T8682] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 290.438336][ T8688] loop0: detected capacity change from 0 to 2048 [ 290.464216][ T8688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 290.497245][ T8691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.515315][ T8691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.530754][ T8691] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 290.545313][ T8691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.562589][ T8691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.577249][ T8691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 290.596058][ T8691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 290.612953][ T8691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.644653][ T8691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.675833][ T8691] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 290.712274][ T8697] loop0: detected capacity change from 0 to 2048 [ 290.723289][ T8697] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 290.751491][ T8700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.774007][ T8700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.792809][ T8700] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 290.807111][ T8700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.824871][ T8700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.843406][ T8700] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 290.856184][ T8700] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 290.893123][ T8700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 290.915694][ T8700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 290.930359][ T8700] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 291.030274][ T8708] loop0: detected capacity change from 0 to 2048 [ 291.044899][ T8708] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 291.079179][ T8711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.094470][ T8711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.104869][ T8711] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 291.128952][ T8711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.144840][ T8711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.156183][ T8711] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 291.168779][ T8711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.206767][ T8711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.225086][ T8711] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:07:25 2023/12/23 01:07:25 executed programs: 1978 [ 291.242103][ T8711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.375721][ T8719] loop0: detected capacity change from 0 to 2048 [ 291.395515][ T8719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 291.423757][ T8722] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.438790][ T8722] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.448921][ T8722] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 291.473224][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.556849][ T8725] loop0: detected capacity change from 0 to 2048 [ 291.583814][ T8725] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 291.616320][ T8728] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.631698][ T8728] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.651598][ T8728] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 291.672616][ T8728] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.694183][ T8728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.704434][ T8728] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 291.718287][ T8728] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 291.735330][ T8728] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.752581][ T8728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.766800][ T8728] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 291.842986][ T8734] loop0: detected capacity change from 0 to 2048 [ 291.853537][ T8734] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 291.888916][ T8737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.904324][ T8737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.921220][ T8737] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 291.948420][ T8737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 291.964881][ T8737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 291.975218][ T8737] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.006643][ T8737] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 292.041835][ T8737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.063936][ T8737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.076243][ T8737] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.166951][ T8745] loop0: detected capacity change from 0 to 2048 [ 292.184553][ T8745] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.221888][ T8748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.262937][ T8748] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.273861][ T8748] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.385110][ T8753] loop0: detected capacity change from 0 to 2048 [ 292.403348][ T8753] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.431956][ T8756] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.447071][ T8756] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.456836][ T8756] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.470218][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.484904][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.494508][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.506971][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.567387][ T8759] loop0: detected capacity change from 0 to 2048 [ 292.583535][ T8759] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.608868][ T8762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.628581][ T8762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.640782][ T8762] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.653167][ T8762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.668217][ T8762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.683151][ T8762] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.701638][ T8762] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 292.799644][ T8767] loop0: detected capacity change from 0 to 2048 [ 292.813086][ T8767] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.844676][ T8770] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.860233][ T8770] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.871534][ T8770] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.884971][ T8770] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 292.908314][ T8770] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 292.921057][ T8770] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 292.933164][ T8770] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 293.045255][ T8775] loop0: detected capacity change from 0 to 2048 [ 293.063663][ T8775] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 293.093020][ T8778] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.108541][ T8778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.126700][ T8778] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 293.152609][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.321663][ T8783] loop0: detected capacity change from 0 to 2048 [ 293.333627][ T8783] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 293.364578][ T8786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.386840][ T8786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.402224][ T8786] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 293.415530][ T8786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.430430][ T8786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.443986][ T8786] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 293.462652][ T8786] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 293.478396][ T8786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.509044][ T8786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.529113][ T8786] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 293.569026][ T8792] loop0: detected capacity change from 0 to 2048 [ 293.593193][ T8792] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 293.627340][ T8795] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.643902][ T8795] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.654963][ T8795] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 293.764685][ T8800] loop0: detected capacity change from 0 to 2048 [ 293.783541][ T8800] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 293.817458][ T8803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.836958][ T8803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.848412][ T8803] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 293.860935][ T8803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.878039][ T8803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.891289][ T8803] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 293.906267][ T8803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 293.921543][ T8803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 293.934675][ T8803] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 293.960089][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.070399][ T8811] loop0: detected capacity change from 0 to 2048 [ 294.093676][ T8811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 294.132608][ T8814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.147791][ T8814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.157860][ T8814] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 294.175569][ T8814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.190820][ T8814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.200349][ T8814] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 294.214201][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.326497][ T8819] loop0: detected capacity change from 0 to 2048 [ 294.343874][ T8819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 294.374093][ T8822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.389810][ T8822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.400331][ T8822] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 294.417821][ T8822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.433271][ T8822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.442995][ T8822] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 294.455106][ T8822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.469982][ T8822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.487242][ T8822] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 294.502481][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.595316][ T8828] loop0: detected capacity change from 0 to 2048 [ 294.612988][ T8828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 294.644598][ T8831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.660376][ T8831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.676256][ T8831] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 294.696845][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.780544][ T8836] loop0: detected capacity change from 0 to 2048 [ 294.793110][ T8836] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 294.824891][ T8839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.839504][ T8839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.849285][ T8839] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 294.862984][ T8839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 294.882106][ T8839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 294.896117][ T8839] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 294.910772][ T8839] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 294.989010][ T8844] loop0: detected capacity change from 0 to 2048 [ 295.013304][ T8844] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.044365][ T8847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.061208][ T8847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.070964][ T8847] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 295.085942][ T8847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.117470][ T8847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.143900][ T8847] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 295.157034][ T8847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.174049][ T8847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.183955][ T8847] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 295.196566][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.275442][ T8852] loop0: detected capacity change from 0 to 2048 [ 295.293018][ T8852] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.317985][ T8855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.333469][ T8855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.348309][ T8855] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 295.361596][ T8855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.376502][ T8855] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.386445][ T8855] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 295.398804][ T8855] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 295.414662][ T8855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.435775][ T8855] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.452452][ T8855] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 295.508360][ T8860] loop0: detected capacity change from 0 to 2048 [ 295.533321][ T8860] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.572490][ T8864] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.593232][ T8864] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.608603][ T8864] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 295.622150][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.780266][ T8866] loop0: detected capacity change from 0 to 2048 [ 295.793431][ T8866] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.830475][ T8869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.851068][ T8869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 295.863071][ T8869] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 295.876837][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 295.979495][ T8874] loop0: detected capacity change from 0 to 2048 [ 295.993540][ T8874] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 296.043812][ T8877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.082040][ T8877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.091988][ T8877] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 296.107793][ T8877] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 296.129676][ T8877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.147380][ T8877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.157139][ T8877] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 296.170228][ T8877] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 296.203506][ T8877] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 296.225197][ T8877] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 296.295457][ T8882] loop0: detected capacity change from 0 to 2048 [ 296.313559][ T8882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 296.347433][ T8886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.362657][ T8886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.376718][ T8886] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:07:30 2023/12/23 01:07:30 executed programs: 2019 [ 296.389061][ T8886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.404413][ T8886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.414473][ T8886] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 296.427124][ T8886] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.445535][ T8886] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.459070][ T8886] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 296.472661][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.606366][ T8892] loop0: detected capacity change from 0 to 2048 [ 296.624104][ T8892] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 296.675373][ T8895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.691092][ T8895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.702131][ T8895] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 296.718044][ T8895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 296.739493][ T8895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 296.756741][ T8895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 296.778687][ T8895] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 296.815136][ T8895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 296.831258][ T8895] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 296.844788][ T8895] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 296.938049][ T8903] loop0: detected capacity change from 0 to 2048 [ 296.964619][ T8903] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 297.010941][ T8906] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.027167][ T8906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.039535][ T8906] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 297.051798][ T8906] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 297.073185][ T8906] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.090848][ T8906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.108306][ T8906] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 297.127073][ T8906] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 297.173058][ T8906] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 297.187174][ T8906] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 297.245122][ T8911] loop0: detected capacity change from 0 to 2048 [ 297.263568][ T8911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 297.296285][ T8914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.311356][ T8914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.327178][ T8914] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 297.345538][ T8914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.362070][ T8914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.377963][ T8914] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 297.390555][ T8914] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 297.420717][ T8914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.438889][ T8914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.448771][ T8914] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 297.557414][ T8922] loop0: detected capacity change from 0 to 2048 [ 297.573708][ T8922] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 297.608150][ T8926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.623271][ T8926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.639521][ T8926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.655189][ T8926] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 297.669228][ T8926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.685061][ T8926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.695330][ T8926] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 297.709827][ T8926] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 297.802683][ T8931] loop0: detected capacity change from 0 to 2048 [ 297.813894][ T8931] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 297.849433][ T8935] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.864993][ T8935] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 297.874811][ T8935] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 297.897668][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 297.955641][ T8937] loop0: detected capacity change from 0 to 2048 [ 297.974043][ T8937] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.006950][ T8940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.022041][ T8940] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.031813][ T8940] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 298.045562][ T8940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.062099][ T8940] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.074600][ T8940] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 298.086943][ T8940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.105392][ T8940] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.130240][ T8940] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 298.168612][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.289987][ T8948] loop0: detected capacity change from 0 to 2048 [ 298.303618][ T8948] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.338612][ T8951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.353537][ T8951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.364336][ T8951] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 298.377182][ T8951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.399920][ T8951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.410250][ T8951] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 298.422750][ T8951] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.437916][ T8951] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.450239][ T8951] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 298.472774][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.535228][ T8956] loop0: detected capacity change from 0 to 2048 [ 298.553368][ T8956] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.588314][ T8960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.609438][ T8960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.631973][ T8960] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 298.653583][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.770505][ T8965] loop0: detected capacity change from 0 to 2048 [ 298.784086][ T8965] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.814364][ T8968] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 298.830575][ T8968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.847455][ T8968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.857280][ T8968] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 298.869926][ T8968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.885712][ T8968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.895459][ T8968] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 298.907637][ T8968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 298.925413][ T8968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 298.936485][ T8968] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.161211][ T8976] loop0: detected capacity change from 0 to 2048 [ 299.174022][ T8976] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 299.206845][ T8979] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.222237][ T8979] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 299.232929][ T8979] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.254489][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.353102][ T8984] loop0: detected capacity change from 0 to 2048 [ 299.363660][ T8984] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 299.406542][ T8987] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 299.427447][ T8987] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 299.537003][ T8989] loop0: detected capacity change from 0 to 2048 [ 299.553517][ T8989] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 299.585701][ T8993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.609779][ T8993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 299.620639][ T8993] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.633808][ T8993] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 299.648615][ T8993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.664466][ T8993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 299.674509][ T8993] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.700143][ T8993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.730532][ T8993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 299.740251][ T8993] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.819169][ T8998] loop0: detected capacity change from 0 to 2048 [ 299.833253][ T8998] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 299.869147][ T9001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.884438][ T9001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 299.894510][ T9001] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.908554][ T9001] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 299.925198][ T9001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 299.941041][ T9001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 299.951601][ T9001] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 299.963993][ T9001] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 299.980074][ T9001] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 299.993781][ T9001] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 300.076511][ T9007] loop0: detected capacity change from 0 to 2048 [ 300.093205][ T9007] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 300.124736][ T9010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.144795][ T9010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.154819][ T9010] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 300.166873][ T9010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.181944][ T9010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.195860][ T9010] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 300.207561][ T9010] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 300.279969][ T9015] loop0: detected capacity change from 0 to 2048 [ 300.303285][ T9015] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 300.334490][ T9018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.349732][ T9018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.365536][ T9018] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 300.393019][ T9018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.416449][ T9018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.435490][ T9018] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 300.449010][ T9018] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 300.488362][ T9018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.507638][ T9018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.518994][ T9018] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 300.585563][ T9023] loop0: detected capacity change from 0 to 2048 [ 300.613368][ T9023] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 300.641165][ T9027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.656308][ T9027] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.666850][ T9027] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 300.684210][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.773319][ T9029] loop0: detected capacity change from 0 to 2048 [ 300.783314][ T9029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 300.817592][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.832959][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.852960][ T9032] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 300.871369][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.886312][ T9032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.898009][ T9032] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 300.911547][ T9032] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 300.940153][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 300.975688][ T9032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 300.987579][ T9032] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 301.035331][ T9037] loop0: detected capacity change from 0 to 2048 [ 301.053101][ T9037] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 301.092578][ T9040] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 130: comm syz-executor.0: lblock 18 mapped to illegal pblock 130 (length 1) [ 301.113503][ T9040] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 301.128701][ T9040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.156761][ T9040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.174247][ T9040] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 301.186521][ T9040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.224098][ T9040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.246079][ T9040] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 301.269431][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.361382][ T9048] loop0: detected capacity change from 0 to 2048 2023/12/23 01:07:35 2023/12/23 01:07:35 executed programs: 2059 [ 301.400157][ T9051] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 301.415616][ T9051] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 301.490748][ T9053] loop0: detected capacity change from 0 to 2048 [ 301.536544][ T9056] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.562209][ T9056] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.572753][ T9056] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 301.585664][ T9056] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.601595][ T9056] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.612143][ T9056] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 301.624357][ T9056] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.639270][ T9056] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.649269][ T9056] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 301.662280][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.765069][ T9062] loop0: detected capacity change from 0 to 2048 [ 301.800671][ T9065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.815866][ T9065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.826926][ T9065] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 301.842073][ T9065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.857178][ T9065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.872757][ T9065] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 301.885478][ T9065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 301.901700][ T9065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 301.928077][ T9065] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 301.959981][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.039060][ T9070] loop0: detected capacity change from 0 to 2048 [ 302.078158][ T9073] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 302.093454][ T9073] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 302.178690][ T9075] loop0: detected capacity change from 0 to 2048 [ 302.209894][ T9078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.231057][ T9078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.248396][ T9078] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 302.265051][ T9078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.283777][ T9078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 302.298764][ T9078] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 302.311377][ T9078] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 302.333060][ T9078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.363985][ T9078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 302.374676][ T9078] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 302.478386][ T9086] loop0: detected capacity change from 0 to 2048 [ 302.525879][ T9089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.544783][ T9089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 302.554450][ T9089] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 302.582248][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.629257][ T9092] loop0: detected capacity change from 0 to 2048 [ 302.661856][ T9095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.677106][ T9095] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 302.690149][ T9095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.713765][ T9095] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 302.726438][ T9095] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 302.744521][ T9095] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 302.760118][ T9095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.777425][ T9095] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 302.794629][ T9095] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 302.812010][ T9095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.882822][ T9100] loop0: detected capacity change from 0 to 2048 [ 302.914183][ T9103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 302.933862][ T9103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 302.943702][ T9103] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 302.958913][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.055691][ T9105] loop0: detected capacity change from 0 to 2048 [ 303.102714][ T9108] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.120328][ T9108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 303.136121][ T9108] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 303.151208][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.184455][ T9110] loop0: detected capacity change from 0 to 2048 [ 303.219151][ T9113] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.235502][ T9113] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.252455][ T9113] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 303.266174][ T9113] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.282306][ T9113] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 303.294306][ T9113] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 303.307113][ T9113] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 303.330060][ T9113] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.345332][ T9113] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 303.355166][ T9113] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 303.465336][ T9118] loop0: detected capacity change from 0 to 2048 [ 303.507170][ T9121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.524242][ T9121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 303.538584][ T9121] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 303.551950][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.613921][ T9123] loop0: detected capacity change from 0 to 2048 [ 303.667766][ T9127] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 303.683334][ T9127] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 303.815454][ T9129] loop0: detected capacity change from 0 to 2048 [ 303.853250][ T9133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.868571][ T9133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 303.879805][ T9133] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 303.892764][ T9133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 303.908705][ T9133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 303.919539][ T9133] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 303.935989][ T9133] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 303.986330][ T9138] loop0: detected capacity change from 0 to 2048 [ 304.035351][ T9141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.051228][ T9141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.066597][ T9141] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 304.080470][ T9141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.096710][ T9141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 304.109067][ T9141] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 304.123966][ T9141] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 304.139682][ T9141] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.158933][ T9141] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 304.190825][ T9141] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 304.270844][ T9146] loop0: detected capacity change from 0 to 2048 [ 304.302463][ T9149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.319832][ T9149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 304.330362][ T9149] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 304.347595][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.442628][ T9151] loop0: detected capacity change from 0 to 2048 [ 304.470458][ T9154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.485413][ T9154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.504664][ T9154] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 304.519013][ T9154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.535141][ T9154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 304.545453][ T9154] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 304.562104][ T9154] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 304.578552][ T9154] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.594726][ T9154] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 304.613404][ T9154] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 304.685111][ T9160] loop0: detected capacity change from 0 to 2048 [ 304.734228][ T9163] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 304.766974][ T9163] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 304.846567][ T9165] loop0: detected capacity change from 0 to 2048 [ 304.881059][ T9168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 304.902641][ T9168] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 304.914122][ T9168] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 304.930132][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.018448][ T9173] loop0: detected capacity change from 0 to 2048 [ 305.058714][ T9176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.073916][ T9176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.084403][ T9176] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.099118][ T9176] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 305.115399][ T9176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.131236][ T9176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.146849][ T9176] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.159190][ T9176] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 305.191208][ T9176] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 305.219958][ T9176] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 305.284467][ T9181] loop0: detected capacity change from 0 to 2048 [ 305.321211][ T9184] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 305.336923][ T9184] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #19: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 305.353623][ T9184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.369997][ T9184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.379729][ T9184] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.397047][ T9184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.419139][ T9184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.428996][ T9184] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.454770][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.564668][ T9189] loop0: detected capacity change from 0 to 2048 [ 305.617527][ T9192] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 305.638182][ T9192] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 305.705872][ T9195] loop0: detected capacity change from 0 to 2048 [ 305.753528][ T9198] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 305.773843][ T9198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.788766][ T9198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.798959][ T9198] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.813012][ T9198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.830154][ T9198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.840319][ T9198] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.853018][ T9198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 305.868737][ T9198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 305.878647][ T9198] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 305.975620][ T9203] loop0: detected capacity change from 0 to 2048 [ 306.009520][ T9206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.024391][ T9206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.040783][ T9206] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 306.055024][ T9206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.070151][ T9206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 306.080264][ T9206] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 306.092544][ T9206] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 306.109160][ T9206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.124440][ T9206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 306.134467][ T9206] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 306.250501][ T9214] loop0: detected capacity change from 0 to 2048 [ 306.291517][ T9217] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 306.309420][ T9217] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 306.377559][ T9219] loop0: detected capacity change from 0 to 2048 2023/12/23 01:07:40 2023/12/23 01:07:40 executed programs: 2098 [ 306.418047][ T9222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.433357][ T9222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.464766][ T9222] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 306.478116][ T9222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.493360][ T9222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 306.503578][ T9222] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 306.515878][ T9222] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 306.533717][ T9222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.551979][ T9222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 306.561980][ T9222] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 306.656106][ T9229] loop0: detected capacity change from 0 to 2048 [ 306.689189][ T9232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.704784][ T9232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.723485][ T9232] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 306.737726][ T9232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.762152][ T9232] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 306.772143][ T9232] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 306.785345][ T9232] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 306.805357][ T9232] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 306.855384][ T9232] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 306.871922][ T9232] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 306.942321][ T9240] loop0: detected capacity change from 0 to 2048 [ 306.999936][ T9243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.040377][ T9243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.057540][ T9243] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 307.083709][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.215036][ T9245] loop0: detected capacity change from 0 to 2048 [ 307.249554][ T9248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.271979][ T9248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.287190][ T9248] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 307.301088][ T9248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.319137][ T9248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.332769][ T9248] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 307.345541][ T9248] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 307.382061][ T9248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.402067][ T9248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.413644][ T9248] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 307.524914][ T9256] loop0: detected capacity change from 0 to 2048 [ 307.567206][ T9259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.583588][ T9259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.596554][ T9259] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 307.621319][ T9259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.639034][ T9259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.649399][ T9259] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 307.661648][ T9259] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.676828][ T9259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.686650][ T9259] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 307.709275][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.799306][ T9265] loop0: detected capacity change from 0 to 2048 [ 307.831489][ T9268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.847444][ T9268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.863942][ T9268] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 307.879664][ T9268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.901774][ T9268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 307.917317][ T9268] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 307.930346][ T9268] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 307.950607][ T9268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 307.973598][ T9268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.000894][ T9268] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 308.105954][ T9273] loop0: detected capacity change from 0 to 2048 [ 308.143444][ T9276] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.159154][ T9276] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.169696][ T9276] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.182506][ T9276] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.198189][ T9276] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.207962][ T9276] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.223257][ T9276] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.239138][ T9276] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.249170][ T9276] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.270376][ T9276] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.378962][ T9284] loop0: detected capacity change from 0 to 2048 [ 308.415688][ T9287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.433188][ T9287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.442992][ T9287] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.455104][ T9287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.473024][ T9287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.485477][ T9287] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.499831][ T9287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.515382][ T9287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.528875][ T9287] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.579153][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.689796][ T9296] loop0: detected capacity change from 0 to 2048 [ 308.728329][ T9299] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 185: comm syz-executor.0: lblock 8217 mapped to illegal pblock 185 (length 1) [ 308.743967][ T9299] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 308.759192][ T9299] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 308.774480][ T9299] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.792166][ T9299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.802760][ T9299] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.814798][ T9299] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 308.829658][ T9299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 308.841424][ T9299] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 308.862698][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.022716][ T9307] loop0: detected capacity change from 0 to 2048 [ 309.064470][ T9310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.081945][ T9310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.095857][ T9310] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 309.109576][ T9310] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 309.126066][ T9310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.141030][ T9310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.150738][ T9310] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 309.165149][ T9310] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 309.181441][ T9310] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 309.230924][ T9310] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 309.350110][ T9318] loop0: detected capacity change from 0 to 2048 [ 309.386121][ T9321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.407521][ T9321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.423443][ T9321] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 309.438864][ T9321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.460244][ T9321] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.472078][ T9321] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 309.488291][ T9321] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 309.512229][ T9321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.530210][ T9321] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.543272][ T9321] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 309.615326][ T9326] loop0: detected capacity change from 0 to 2048 [ 309.652432][ T9330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.669297][ T9330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.681224][ T9330] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 309.693030][ T9330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.708644][ T9330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.718501][ T9330] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 309.730970][ T9330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.746875][ T9330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 309.757150][ T9330] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 309.770734][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 309.905838][ T9336] loop0: detected capacity change from 0 to 2048 [ 309.944795][ T9339] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 130: comm syz-executor.0: lblock 18 mapped to illegal pblock 130 (length 1) [ 309.966456][ T9339] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 309.983156][ T9339] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.005174][ T9339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.015689][ T9339] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 310.028202][ T9339] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.043887][ T9339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.077205][ T9339] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 310.105429][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.270008][ T9347] loop0: detected capacity change from 0 to 2048 [ 310.307902][ T9350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.324612][ T9350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.335766][ T9350] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 310.349457][ T9350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.372491][ T9350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.382266][ T9350] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 310.395217][ T9350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.410773][ T9350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.420642][ T9350] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 310.466527][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.524752][ T9356] loop0: detected capacity change from 0 to 2048 [ 310.580039][ T9359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.597110][ T9359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.607275][ T9359] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 310.626461][ T9359] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 310.643759][ T9359] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 310.662271][ T9359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.677370][ T9359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.691930][ T9359] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 310.708223][ T9359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.723793][ T9359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.835453][ T9365] loop0: detected capacity change from 0 to 2048 [ 310.870147][ T9368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 310.891541][ T9368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 310.902172][ T9368] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 310.978726][ T9370] loop0: detected capacity change from 0 to 2048 [ 311.014523][ T9373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.033386][ T9373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.046063][ T9373] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 311.060276][ T9373] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 311.076210][ T9373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.092441][ T9373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.102588][ T9373] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 311.122256][ T9373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.158261][ T9373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.178351][ T9373] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 311.316697][ T9381] loop0: detected capacity change from 0 to 2048 [ 311.356888][ T9384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.379945][ T9384] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.390459][ T9384] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 311.404549][ T9384] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 311.420556][ T9384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.435534][ T9384] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.445525][ T9384] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 311.457454][ T9384] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 311.482323][ T9384] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 2023/12/23 01:07:45 2023/12/23 01:07:45 executed programs: 2139 [ 311.518716][ T9384] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 311.565959][ T9389] loop0: detected capacity change from 0 to 2048 [ 311.613530][ T9392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.654658][ T9392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.667895][ T9392] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 311.680468][ T9392] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 311.697262][ T9392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.712634][ T9392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.725212][ T9392] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 311.742103][ T9392] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 311.758384][ T9392] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 311.788623][ T9392] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 311.900374][ T9401] loop0: detected capacity change from 0 to 2048 [ 311.941924][ T9404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 311.961454][ T9404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 311.972122][ T9404] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 311.984867][ T9404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 312.000660][ T9404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.016137][ T9404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 312.032111][ T9404] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 312.045050][ T9404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.063345][ T9404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 312.094527][ T9404] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 312.176339][ T9409] loop0: detected capacity change from 0 to 2048 [ 312.209821][ T9412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.225980][ T9412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 312.240251][ T9412] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 312.252954][ T9412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.271271][ T9412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 312.287859][ T9412] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 312.300211][ T9412] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 312.383882][ T9417] loop0: detected capacity change from 0 to 2048 [ 312.426099][ T9420] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 312.441257][ T9420] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 312.538162][ T9422] loop0: detected capacity change from 0 to 2048 [ 312.644529][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.735848][ T9428] loop0: detected capacity change from 0 to 2048 [ 312.775954][ T9431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.793528][ T9431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 312.803528][ T9431] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 312.815503][ T9431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 312.831068][ T9431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 312.841227][ T9431] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 312.852711][ T9431] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 312.966220][ T9436] loop0: detected capacity change from 0 to 2048 [ 313.004492][ T9439] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.028796][ T9439] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.040401][ T9439] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.054386][ T9439] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 313.071689][ T9439] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.093549][ T9439] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.104177][ T9439] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.119791][ T9439] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 313.155475][ T9439] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 313.169084][ T9439] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 313.297626][ T9444] loop0: detected capacity change from 0 to 2048 [ 313.343840][ T9447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.359629][ T9447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.369542][ T9447] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.382316][ T9447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.399237][ T9447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.411202][ T9447] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.427263][ T9447] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 313.505531][ T9452] loop0: detected capacity change from 0 to 2048 [ 313.555471][ T9455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.578224][ T9455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.608824][ T9455] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 313.628617][ T9455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.643662][ T9455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.671204][ T9455] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.736311][ T9455] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 313.765490][ T9455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.781085][ T9455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.790984][ T9455] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.905761][ T9464] loop0: detected capacity change from 0 to 2048 [ 313.941694][ T9467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.957653][ T9467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 313.968734][ T9467] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 313.982054][ T9467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 313.997004][ T9467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.006502][ T9467] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.021091][ T9467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.036141][ T9467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.047970][ T9467] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.102796][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.146434][ T9472] loop0: detected capacity change from 0 to 2048 [ 314.179421][ T9475] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.194519][ T9475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.211506][ T9475] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.224034][ T9475] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.241868][ T9475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.251990][ T9475] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.263762][ T9475] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 314.335510][ T9480] loop0: detected capacity change from 0 to 2048 [ 314.369878][ T9483] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.384618][ T9483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.405209][ T9483] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.422073][ T9483] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 314.497617][ T9488] loop0: detected capacity change from 0 to 2048 [ 314.535427][ T9491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.551196][ T9491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.563427][ T9491] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.603024][ T9493] loop0: detected capacity change from 0 to 2048 [ 314.623109][ T9493] EXT4-fs mount: 55 callbacks suppressed [ 314.623125][ T9493] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 314.660169][ T9496] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.674929][ T9496] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.685786][ T9496] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.774257][ T9499] loop0: detected capacity change from 0 to 2048 [ 314.783255][ T9499] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 314.808366][ T9502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.823306][ T9502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.836823][ T9502] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.848766][ T9502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 314.864082][ T9502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 314.873646][ T9502] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 314.885076][ T9502] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 314.961827][ T9507] loop0: detected capacity change from 0 to 2048 [ 314.983515][ T9507] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 315.011263][ T9510] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 315.101127][ T9512] loop0: detected capacity change from 0 to 2048 [ 315.113450][ T9512] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 315.141989][ T9515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.157106][ T9515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.167211][ T9515] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 315.184453][ T9515] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.199730][ T9515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.209776][ T9515] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 315.222738][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.315090][ T9520] loop0: detected capacity change from 0 to 2048 [ 315.333543][ T9520] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 315.368783][ T9523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.387216][ T9523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.397332][ T9523] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 315.409739][ T9523] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 315.426301][ T9523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.444240][ T9523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.461394][ T9523] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 315.473760][ T9523] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 315.489784][ T9523] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 315.512392][ T9523] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 315.592434][ T9528] loop0: detected capacity change from 0 to 2048 [ 315.605565][ T9528] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 315.633838][ T9531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.650087][ T9531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.668407][ T9531] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 315.682205][ T9531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.697296][ T9531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.710564][ T9531] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 315.726023][ T9531] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 315.742731][ T9531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.758388][ T9531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.768168][ T9531] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 315.876989][ T9538] loop0: detected capacity change from 0 to 2048 [ 315.894127][ T9538] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 315.935769][ T9541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.951997][ T9541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 315.966624][ T9541] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 315.979637][ T9541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 315.994991][ T9541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 316.010550][ T9541] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 316.022887][ T9541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.038762][ T9541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 316.048369][ T9541] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 316.064585][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.142477][ T9546] loop0: detected capacity change from 0 to 2048 [ 316.154602][ T9546] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 316.194560][ T9549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.213636][ T9549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 316.226836][ T9549] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 316.245603][ T9549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 316.261397][ T9549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.285400][ T9549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 316.295853][ T9549] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 316.308853][ T9549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 316.340334][ T9549] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 316.368811][ T9549] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 316.473092][ T9557] loop0: detected capacity change from 0 to 2048 [ 316.484278][ T9557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:07:50 2023/12/23 01:07:50 executed programs: 2180 [ 316.515770][ T9560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.537665][ T9560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 316.548558][ T9560] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 316.563761][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.639563][ T9565] loop0: detected capacity change from 0 to 2048 [ 316.675877][ T9565] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 316.725597][ T9569] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 316.740484][ T9569] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 316.839487][ T9574] loop0: detected capacity change from 0 to 2048 [ 316.853720][ T9574] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 316.887311][ T9577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.902492][ T9577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.917753][ T9577] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 316.930704][ T9577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.945546][ T9577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 316.955677][ T9577] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 316.968138][ T9577] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 316.983842][ T9577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 316.999231][ T9577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 317.032136][ T9577] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 317.094906][ T9582] loop0: detected capacity change from 0 to 2048 [ 317.114661][ T9582] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 317.148709][ T9585] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 317.259718][ T9587] loop0: detected capacity change from 0 to 2048 [ 317.273312][ T9587] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 317.307366][ T9590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.325007][ T9590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.340536][ T9590] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 317.354972][ T9590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.371169][ T9590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 317.381382][ T9590] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 317.395395][ T9590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 317.411956][ T9590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.440010][ T9590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 317.472164][ T9590] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 317.523147][ T9595] loop0: detected capacity change from 0 to 2048 [ 317.540855][ T9595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 317.569151][ T9598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.585100][ T9598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.608656][ T9598] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 317.622110][ T9598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.639067][ T9598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 317.654304][ T9598] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 317.666844][ T9598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 317.682682][ T9598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.701962][ T9598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 317.712242][ T9598] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 317.788746][ T9604] loop0: detected capacity change from 0 to 2048 [ 317.813567][ T9604] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 317.843026][ T9607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.858146][ T9607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.879106][ T9607] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 317.894216][ T9607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.909543][ T9607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 317.924147][ T9607] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 317.936384][ T9607] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 317.961982][ T9607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 317.989351][ T9607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 318.001624][ T9607] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 318.058591][ T9612] loop0: detected capacity change from 0 to 2048 [ 318.073406][ T9612] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.113931][ T9615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.129038][ T9615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 318.139723][ T9615] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 318.152197][ T9615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 318.171950][ T9615] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.186876][ T9615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 318.197026][ T9615] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 318.209003][ T9615] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 318.225449][ T9615] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 318.239571][ T9615] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 318.346022][ T9620] loop0: detected capacity change from 0 to 2048 [ 318.363606][ T9620] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.390762][ T9623] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 318.414274][ T9623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.429865][ T9623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 318.440229][ T9623] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 318.452846][ T9623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.468018][ T9623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 318.478161][ T9623] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 318.491149][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.616184][ T9628] loop0: detected capacity change from 0 to 2048 [ 318.633991][ T9628] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.667383][ T9631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.682743][ T9631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 318.692383][ T9631] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 318.710278][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 318.781330][ T9634] loop0: detected capacity change from 0 to 2048 [ 318.793473][ T9634] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.822769][ T9637] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 318.939473][ T9639] loop0: detected capacity change from 0 to 2048 [ 318.963806][ T9639] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.992258][ T9642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.007130][ T9642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 319.021091][ T9642] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 319.041937][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.130792][ T9644] loop0: detected capacity change from 0 to 2048 [ 319.143372][ T9644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 319.178352][ T9647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.206070][ T9647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.222062][ T9647] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 319.235214][ T9647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.259587][ T9647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 319.269477][ T9647] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 319.281925][ T9647] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 319.298611][ T9647] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.314084][ T9647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 319.327009][ T9647] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 319.428174][ T9653] loop0: detected capacity change from 0 to 2048 [ 319.443365][ T9653] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 319.473947][ T9656] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 319.564241][ T9658] loop0: detected capacity change from 0 to 2048 [ 319.583849][ T9658] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 319.623914][ T9661] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.638651][ T9661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 319.651361][ T9661] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 319.670591][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.738853][ T9664] loop0: detected capacity change from 0 to 2048 [ 319.753507][ T9664] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 319.781774][ T9667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.796706][ T9667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.811654][ T9667] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 319.826517][ T9667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.842874][ T9667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 319.854787][ T9667] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 319.867201][ T9667] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 319.914110][ T9667] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 319.930720][ T9667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 319.947143][ T9667] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 320.036717][ T9675] loop0: detected capacity change from 0 to 2048 [ 320.053356][ T9675] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 320.088022][ T9678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.103685][ T9678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.115480][ T9678] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 320.127560][ T9678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.143088][ T9678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.153635][ T9678] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 320.165792][ T9678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.180536][ T9678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.190245][ T9678] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 320.206654][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.270881][ T9683] loop0: detected capacity change from 0 to 2048 [ 320.282842][ T9683] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 320.314661][ T9686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 320.330459][ T9686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.345811][ T9686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.355456][ T9686] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 320.377521][ T9686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.392841][ T9686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.405213][ T9686] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 320.436431][ T9686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.467169][ T9686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.478326][ T9686] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 320.553419][ T9694] loop0: detected capacity change from 0 to 2048 [ 320.563536][ T9694] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 320.600037][ T9697] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 320.623734][ T9697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.639271][ T9697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.649029][ T9697] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 320.660952][ T9697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.675746][ T9697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.685720][ T9697] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 320.707444][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.757750][ T9703] loop0: detected capacity change from 0 to 2048 [ 320.783109][ T9703] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 320.809927][ T9706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.830622][ T9706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.841266][ T9706] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 320.853449][ T9706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 320.868546][ T9706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 320.882838][ T9706] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 320.895345][ T9706] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 320.974906][ T9711] loop0: detected capacity change from 0 to 2048 [ 321.003157][ T9711] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 321.035201][ T9714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.050344][ T9714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.065279][ T9714] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 321.079922][ T9714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.094916][ T9714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.104833][ T9714] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 321.120328][ T9714] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 321.143135][ T9714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.158125][ T9714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.168348][ T9714] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 321.254234][ T9720] loop0: detected capacity change from 0 to 2048 [ 321.273160][ T9720] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 321.302504][ T9723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.323420][ T9723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.335360][ T9723] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 321.416689][ T9725] loop0: detected capacity change from 0 to 2048 [ 321.434263][ T9725] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 321.463661][ T9728] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 321.535976][ T9730] loop0: detected capacity change from 0 to 2048 [ 321.553657][ T9730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:07:55 2023/12/23 01:07:55 executed programs: 2220 [ 321.583992][ T9733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.599112][ T9733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.608896][ T9733] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 321.625078][ T9733] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.640686][ T9733] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.650984][ T9733] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 321.663201][ T9733] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 321.733316][ T9738] loop0: detected capacity change from 0 to 2048 [ 321.746603][ T9738] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 321.777472][ T9742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.793068][ T9742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.822889][ T9742] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 321.841675][ T9742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.857893][ T9742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.885981][ T9742] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 321.914746][ T9742] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 321.939927][ T9742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 321.957574][ T9742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 321.968519][ T9742] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 322.065998][ T9750] loop0: detected capacity change from 0 to 2048 [ 322.083698][ T9750] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 322.118170][ T9753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.133557][ T9753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.144225][ T9753] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 322.183221][ T9755] loop0: detected capacity change from 0 to 2048 [ 322.195792][ T9755] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 322.225103][ T9758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.249505][ T9758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.273461][ T9758] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 322.286929][ T9758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.314684][ T9758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.324426][ T9758] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 322.336181][ T9758] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 322.414356][ T9763] loop0: detected capacity change from 0 to 2048 [ 322.423321][ T9763] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 322.452197][ T9766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.466956][ T9766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.479495][ T9766] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 322.491371][ T9766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.508223][ T9766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.520164][ T9766] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 322.532037][ T9766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.547372][ T9766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.569901][ T9766] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 322.597496][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.646087][ T9771] loop0: detected capacity change from 0 to 2048 [ 322.662986][ T9771] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 322.688497][ T9774] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.705965][ T9774] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.718818][ T9774] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 322.731370][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.835449][ T9777] loop0: detected capacity change from 0 to 2048 [ 322.853166][ T9777] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 322.888684][ T9780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.908938][ T9780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.923823][ T9780] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 322.949415][ T9780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 322.965646][ T9780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 322.975518][ T9780] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 323.021826][ T9780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 323.038057][ T9780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.065051][ T9780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 323.079864][ T9780] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 323.210701][ T9788] loop0: detected capacity change from 0 to 2048 [ 323.223722][ T9788] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 323.253256][ T9791] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 323.269608][ T9791] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 323.284629][ T9791] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 323.300559][ T9791] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 323.315114][ T9791] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.330101][ T9791] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 323.339697][ T9791] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 323.351885][ T9791] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.366547][ T9791] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 323.377176][ T9791] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 323.519711][ T9799] loop0: detected capacity change from 0 to 2048 [ 323.533415][ T9799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 323.566536][ T9802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.598370][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.701206][ T9804] loop0: detected capacity change from 0 to 2048 [ 323.713317][ T9804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 323.750387][ T9807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.766696][ T9807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 323.778005][ T9807] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 323.793872][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 323.871989][ T9810] loop0: detected capacity change from 0 to 2048 [ 323.883382][ T9810] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 323.928890][ T9813] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 208: comm syz-executor.0: lblock 8240 mapped to illegal pblock 208 (length 1) [ 323.968638][ T9813] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 323.985854][ T9813] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 324.000937][ T9813] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.015888][ T9813] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.025832][ T9813] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.038562][ T9813] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.055208][ T9813] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.068682][ T9813] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.107138][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.208928][ T9821] loop0: detected capacity change from 0 to 2048 [ 324.224009][ T9821] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 324.260251][ T9824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.275736][ T9824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.285723][ T9824] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.298355][ T9824] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 324.316117][ T9824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.333207][ T9824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.343246][ T9824] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.357299][ T9824] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 324.373226][ T9824] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 324.387024][ T9824] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 324.531028][ T9832] loop0: detected capacity change from 0 to 2048 [ 324.543961][ T9832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 324.576873][ T9835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.593250][ T9835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.603362][ T9835] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.617697][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.703619][ T9837] loop0: detected capacity change from 0 to 2048 [ 324.713704][ T9837] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 324.747212][ T9840] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.762445][ T9840] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.773900][ T9840] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.794307][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.864991][ T9843] loop0: detected capacity change from 0 to 2048 [ 324.885259][ T9843] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 324.915542][ T9846] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.930954][ T9846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.941642][ T9846] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.958599][ T9846] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 324.974273][ T9846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 324.984120][ T9846] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 324.996214][ T9846] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 325.072893][ T9851] loop0: detected capacity change from 0 to 2048 [ 325.083224][ T9851] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.111002][ T9854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.126558][ T9854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 325.137433][ T9854] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 325.159983][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.231248][ T9856] loop0: detected capacity change from 0 to 2048 [ 325.244081][ T9856] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.282228][ T9859] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.297017][ T9859] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 325.312762][ T9859] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 325.335547][ T9859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 325.351248][ T9859] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.367976][ T9859] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 325.378909][ T9859] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 325.393061][ T9859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 325.409746][ T9859] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 325.423458][ T9859] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 325.497771][ T9865] loop0: detected capacity change from 0 to 2048 [ 325.523200][ T9865] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.558640][ T9868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.573780][ T9868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.589279][ T9868] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 325.604370][ T9868] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 325.617602][ T9868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.632503][ T9868] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #18: comm syz-executor.0: can't get inode location 18 [ 325.645862][ T9868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.662860][ T9868] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.678427][ T9868] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 325.688234][ T9868] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 325.790899][ T9874] loop0: detected capacity change from 0 to 2048 [ 325.815182][ T9874] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.852230][ T9877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 325.891656][ T9877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 325.901864][ T9877] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 325.922326][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.013417][ T9879] loop0: detected capacity change from 0 to 2048 [ 326.023513][ T9879] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 326.052188][ T9882] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.067356][ T9882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 326.079322][ T9882] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 326.094178][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.180332][ T9884] loop0: detected capacity change from 0 to 2048 [ 326.193162][ T9884] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 326.228087][ T9887] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.242900][ T9887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 326.255657][ T9887] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 326.269584][ T9887] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 326.288164][ T9887] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.306155][ T9887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 326.317954][ T9887] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 326.330504][ T9887] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 326.365956][ T9887] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 326.397918][ T9887] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 326.502321][ T9895] loop0: detected capacity change from 0 to 2048 [ 326.513665][ T9895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 326.547915][ T9899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.563345][ T9899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.578784][ T9899] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 326.605804][ T9899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.621655][ T9899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 326.642116][ T9899] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 326.659309][ T9899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 326.682588][ T9899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.697608][ T9899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem 2023/12/23 01:08:00 2023/12/23 01:08:00 executed programs: 2260 [ 326.710009][ T9899] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 326.773991][ T9904] loop0: detected capacity change from 0 to 2048 [ 326.793763][ T9904] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 326.842826][ T9908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.858466][ T9908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 326.869030][ T9908] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 326.887452][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.942882][ T9910] loop0: detected capacity change from 0 to 2048 [ 326.953320][ T9910] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 326.981341][ T9913] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 326.996332][ T9913] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.005881][ T9913] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.100560][ T9915] loop0: detected capacity change from 0 to 2048 [ 327.113707][ T9915] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 327.143139][ T9918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.157826][ T9918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.174389][ T9918] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 327.189314][ T9918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.207493][ T9918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.220982][ T9918] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.234307][ T9918] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 327.253533][ T9918] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.303691][ T9918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.313966][ T9918] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.393969][ T9926] loop0: detected capacity change from 0 to 2048 [ 327.403467][ T9926] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 327.444084][ T9929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.465035][ T9929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.483007][ T9929] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 327.502004][ T9929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.519659][ T9929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.530108][ T9929] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.550301][ T9929] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 327.573508][ T9929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.591502][ T9929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.601214][ T9929] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.683255][ T9937] loop0: detected capacity change from 0 to 2048 [ 327.693679][ T9937] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 327.730602][ T9940] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.752246][ T9940] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.761982][ T9940] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.784574][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.846844][ T9943] loop0: detected capacity change from 0 to 2048 [ 327.863410][ T9943] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 327.896565][ T9946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.912253][ T9946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.927071][ T9946] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 327.941404][ T9946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 327.957293][ T9946] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 327.973089][ T9946] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 327.985874][ T9946] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 328.010895][ T9946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.055756][ T9946] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.071549][ T9946] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 328.165990][ T9954] loop0: detected capacity change from 0 to 2048 [ 328.184314][ T9954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.219113][ T9957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.234033][ T9957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.243827][ T9957] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 328.256142][ T9957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.271387][ T9957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.281400][ T9957] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 328.297696][ T9957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.317862][ T9957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.331526][ T9957] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 328.344762][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.482952][ T9965] loop0: detected capacity change from 0 to 2048 [ 328.493803][ T9965] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.535733][ T9968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.562389][ T9968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.582436][ T9968] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 328.604047][ T9968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.629830][ T9968] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.652757][ T9968] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 328.664713][ T9968] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 328.788723][ T9974] loop0: detected capacity change from 0 to 2048 [ 328.813889][ T9974] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.841469][ T9977] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 328.858083][ T9977] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 328.879258][ T9977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.894746][ T9977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.904626][ T9977] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 328.921411][ T9977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 328.942258][ T9977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 328.952291][ T9977] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 328.973554][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.057779][ T9982] loop0: detected capacity change from 0 to 2048 [ 329.073353][ T9982] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 329.109316][ T9985] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 329.124592][ T9985] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 329.190008][ T9987] loop0: detected capacity change from 0 to 2048 [ 329.203160][ T9987] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 329.230691][ T9990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.250481][ T9990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.261550][ T9990] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 329.277496][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.343661][ T9992] loop0: detected capacity change from 0 to 2048 [ 329.372551][ T9995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.387606][ T9995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.402900][ T9995] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 329.415388][ T9995] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 329.443536][ T9995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.458642][ T9995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.468829][ T9995] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 329.506080][ T9995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.551785][ T9995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.572320][ T9995] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 329.648784][T10003] loop0: detected capacity change from 0 to 2048 [ 329.686212][T10006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.700930][T10006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.710944][T10006] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 329.723816][T10006] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 329.739342][T10006] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.754496][T10006] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.764285][T10006] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 329.776550][T10006] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 329.800959][T10006] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 329.814294][T10006] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 329.923017][T10012] loop0: detected capacity change from 0 to 2048 [ 329.958898][T10015] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 329.973895][T10015] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 329.986789][T10015] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.002180][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.082036][T10017] loop0: detected capacity change from 0 to 2048 [ 330.107821][T10020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.131983][T10020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.154610][T10020] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 330.168008][T10020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.185494][T10020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.216608][T10020] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.243053][T10020] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 330.262319][T10020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.277688][T10020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.291004][T10020] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.382793][T10028] loop0: detected capacity change from 0 to 2048 [ 330.410760][T10032] EXT4-fs error (device loop0): ext4_validate_block_bitmap:420: comm syz-executor.0: bg 0: bad block bitmap checksum [ 330.424524][T10032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.440657][T10032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.452616][T10032] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.470531][T10032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.485868][T10032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.501510][T10032] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.513957][T10032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.540493][T10032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.551218][T10032] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.680277][T10037] loop0: detected capacity change from 0 to 2048 [ 330.710601][T10040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.726090][T10040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.736661][T10040] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.803081][T10042] loop0: detected capacity change from 0 to 2048 [ 330.828722][T10046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.843898][T10046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.858984][T10046] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 330.872907][T10046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.891998][T10046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.902109][T10046] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 330.915521][T10046] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 330.931857][T10046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 330.971102][T10046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 330.988832][T10046] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 331.082388][T10054] loop0: detected capacity change from 0 to 2048 [ 331.123889][T10057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.138909][T10057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.154129][T10057] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 331.179910][T10057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.196437][T10057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.206008][T10057] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 331.218073][T10057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 331.256482][T10057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.274404][T10057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.288574][T10057] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 331.325559][T10062] loop0: detected capacity change from 0 to 2048 [ 331.359859][T10065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.375560][T10065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.390658][T10065] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 331.406858][T10065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.432340][T10065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.448602][T10065] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 331.461138][T10065] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 331.477069][T10065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.492438][T10065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.503416][T10065] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 331.632702][T10071] loop0: detected capacity change from 0 to 2048 [ 331.672423][T10074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.688381][T10074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.703109][T10074] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 331.719441][T10074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.734883][T10074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.746051][T10074] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 331.758646][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:08:05 2023/12/23 01:08:05 executed programs: 2302 [ 331.843255][T10080] loop0: detected capacity change from 0 to 2048 [ 331.873766][T10083] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.889748][T10083] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 331.900370][T10083] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 331.918319][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 331.992725][T10085] loop0: detected capacity change from 0 to 2048 [ 332.026667][T10088] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4883: bad group: expected 0, group 4294963226, pa_start 128 [ 332.040592][T10088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.060294][T10088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.071118][T10088] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 332.084033][T10088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.100911][T10088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.110990][T10088] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 332.124315][T10088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.139526][T10088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.149441][T10088] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 332.163435][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.241423][T10093] loop0: detected capacity change from 0 to 2048 [ 332.298164][T10096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.316338][T10096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.327535][T10096] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 332.340287][T10096] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 332.355882][T10096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.378286][T10096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.395781][T10096] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 332.408382][T10096] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 332.425026][T10096] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 332.438724][T10096] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 332.546962][T10102] loop0: detected capacity change from 0 to 2048 [ 332.585875][T10105] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.601761][T10105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.615920][T10105] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 332.639735][T10105] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 332.661245][T10105] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.677054][T10105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.712344][T10105] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 332.762173][T10105] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 332.778509][T10105] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 332.792734][T10105] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 332.868455][T10114] loop0: detected capacity change from 0 to 2048 [ 332.907645][T10117] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 332.923694][T10117] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.945807][T10117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 332.957337][T10117] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 332.970824][T10117] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 332.986889][T10117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.002617][T10117] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 333.015632][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.125225][T10122] loop0: detected capacity change from 0 to 2048 [ 333.162000][T10125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.180601][T10125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.193225][T10125] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 333.207274][T10125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.223130][T10125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.238027][T10125] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 333.256285][T10125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.271956][T10125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.282402][T10125] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 333.295372][T10125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.384421][T10131] loop0: detected capacity change from 0 to 2048 [ 333.420432][T10134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.442127][T10134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.454450][T10134] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 333.467417][T10134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.484414][T10134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.513671][T10134] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 333.527440][T10134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.543165][T10134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.553455][T10134] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 333.570270][T10134] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 333.669275][T10140] loop0: detected capacity change from 0 to 2048 [ 333.702847][T10143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.718018][T10143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.733599][T10143] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 333.747663][T10143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.768510][T10143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.785292][T10143] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 333.797564][T10143] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 333.817881][T10143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 333.833169][T10143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 333.843169][T10143] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 333.985340][T10153] loop0: detected capacity change from 0 to 2048 [ 334.030593][T10156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.051508][T10156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 334.062319][T10156] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 334.074349][T10156] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 334.184957][T10161] loop0: detected capacity change from 0 to 2048 [ 334.231577][T10164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.247080][T10164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 334.258692][T10164] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 334.271686][T10164] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 334.375365][T10169] loop0: detected capacity change from 0 to 2048 [ 334.438616][T10172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.453988][T10172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 334.464048][T10172] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 334.478979][T10172] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 334.499464][T10172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.514688][T10172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 334.526583][T10172] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 334.539602][T10172] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 334.555424][T10172] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 334.569063][T10172] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 334.676793][T10178] loop0: detected capacity change from 0 to 2048 [ 334.718504][T10181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.738646][T10181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 334.749953][T10181] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 334.767247][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.907903][T10187] loop0: detected capacity change from 0 to 2048 [ 334.949739][T10190] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 334.964771][T10190] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 334.974955][T10190] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 335.023600][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.039608][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.049944][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 335.062540][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.178290][T10192] loop0: detected capacity change from 0 to 2048 [ 335.212024][T10195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.227292][T10195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.243982][T10195] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 335.257341][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.373145][T10200] loop0: detected capacity change from 0 to 2048 [ 335.401290][T10203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.416350][T10203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.426386][T10203] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 335.440443][T10203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.456530][T10203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.471947][T10203] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 335.490735][T10203] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 335.573050][T10208] loop0: detected capacity change from 0 to 2048 [ 335.606520][T10211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.622500][T10211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.639825][T10211] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 335.666001][T10211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.680851][T10211] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.691377][T10211] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 335.721826][T10211] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 335.760146][T10211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.779586][T10211] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.792359][T10211] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 335.884940][T10220] loop0: detected capacity change from 0 to 2048 [ 335.926826][T10223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 335.942071][T10223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 335.953164][T10223] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.047058][T10225] loop0: detected capacity change from 0 to 2048 [ 336.084589][T10228] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.122095][T10228] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.131979][T10228] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 336.147175][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.217907][T10233] loop0: detected capacity change from 0 to 2048 [ 336.256897][T10237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.278608][T10237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.295048][T10237] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 336.310882][T10237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.332860][T10237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.342997][T10237] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.371644][T10237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 336.404855][T10237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.421329][T10237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.433182][T10237] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.538550][T10245] loop0: detected capacity change from 0 to 2048 [ 336.582460][T10248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.600799][T10248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.613686][T10248] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.625610][T10248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.640818][T10248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.654362][T10248] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.666514][T10248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.683740][T10248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.696523][T10248] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.708977][T10248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.795378][T10254] loop0: detected capacity change from 0 to 2048 2023/12/23 01:08:10 2023/12/23 01:08:10 executed programs: 2344 [ 336.840397][T10257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.862901][T10257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.877696][T10257] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 336.891317][T10257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.909320][T10257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.925697][T10257] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 336.939121][T10257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 336.955061][T10257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 336.993536][T10257] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 337.027470][T10257] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 337.174978][T10266] loop0: detected capacity change from 0 to 2048 [ 337.212482][T10269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.231964][T10269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.247407][T10269] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 337.257338][T10269] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 337.273802][T10269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.289514][T10269] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 337.309363][T10269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.326229][T10269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.382453][T10269] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 337.393105][T10269] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 337.462949][T10274] loop0: detected capacity change from 0 to 2048 [ 337.502430][T10277] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.519286][T10277] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.537783][T10277] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 337.552359][T10277] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.568089][T10277] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 337.580007][T10277] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 337.592106][T10277] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 337.608261][T10277] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.623958][T10277] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 337.634503][T10277] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 337.751077][T10283] loop0: detected capacity change from 0 to 2048 [ 337.787595][T10286] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 115: comm syz-executor.0: lblock 3 mapped to illegal pblock 115 (length 1) [ 337.803468][T10286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.819065][T10286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 337.829618][T10286] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 337.842022][T10286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.865418][T10286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 337.878533][T10286] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 337.891882][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 337.993292][T10292] loop0: detected capacity change from 0 to 2048 [ 338.041769][T10295] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 338.059872][T10295] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 338.116844][T10297] loop0: detected capacity change from 0 to 2048 [ 338.150902][T10300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.165627][T10300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.181014][T10300] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 338.194850][T10300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.209745][T10300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.222179][T10300] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 338.237746][T10300] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 338.253812][T10300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.287689][T10300] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.311430][T10300] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 338.403830][T10305] loop0: detected capacity change from 0 to 2048 [ 338.442732][T10308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.463191][T10308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.473031][T10308] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 338.486193][T10308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.501469][T10308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.513118][T10308] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 338.524920][T10308] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 338.557168][T10310] loop0: detected capacity change from 0 to 2048 [ 338.596807][T10313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.612702][T10313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.624286][T10313] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 338.638093][T10313] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 338.664089][T10313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.679734][T10313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.689705][T10313] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 338.701895][T10313] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 338.718336][T10313] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 338.733707][T10313] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 338.865656][T10321] loop0: detected capacity change from 0 to 2048 [ 338.922613][T10325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 338.939446][T10325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 338.953722][T10325] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 338.982056][T10325] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 339.022241][T10325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.038314][T10325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 339.048327][T10325] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 339.060468][T10325] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 339.078660][T10325] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 339.092190][T10325] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 339.172169][T10330] loop0: detected capacity change from 0 to 2048 [ 339.202363][T10333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.218133][T10333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 339.230892][T10333] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 339.243782][T10333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.258887][T10333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 339.274556][T10333] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 339.287717][T10333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.321768][T10333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 339.341600][T10333] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 339.371848][T10333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.442606][T10341] loop0: detected capacity change from 0 to 2048 [ 339.486917][T10344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.502906][T10344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.521520][T10344] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 339.534679][T10344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.549830][T10344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 339.559926][T10344] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 339.572853][T10344] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 339.588936][T10344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.604355][T10344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 339.614285][T10344] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 339.710827][T10349] loop0: detected capacity change from 0 to 2048 [ 339.747014][T10352] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.775469][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 339.896835][T10355] loop0: detected capacity change from 0 to 2048 [ 339.942118][T10358] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 339.987212][T10358] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 340.097934][T10360] loop0: detected capacity change from 0 to 2048 [ 340.135494][T10363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.151614][T10363] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 340.161232][T10363] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 340.174233][T10363] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 340.190426][T10363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.208655][T10363] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 340.221068][T10363] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 340.233160][T10363] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 340.253598][T10363] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 340.281765][T10363] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 340.395870][T10371] loop0: detected capacity change from 0 to 2048 [ 340.437127][T10374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.456542][T10374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.471976][T10374] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 340.485528][T10374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.500534][T10374] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 340.510986][T10374] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 340.522941][T10374] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 340.538762][T10374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.554973][T10374] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 340.565021][T10374] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 340.650696][T10380] loop0: detected capacity change from 0 to 2048 [ 340.693280][T10383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.709102][T10383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 340.719595][T10383] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 340.744981][T10383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 340.760882][T10383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 340.775853][T10383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 340.788052][T10383] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 340.814170][T10383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 340.854342][T10383] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 340.871472][T10383] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 340.992155][T10392] loop0: detected capacity change from 0 to 2048 [ 341.032983][T10395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.048418][T10395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.063554][T10395] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 341.078687][T10395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.094365][T10395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 341.109712][T10395] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 341.159571][T10395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 341.186017][T10395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.201081][T10395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 341.211991][T10395] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 341.313365][T10403] loop0: detected capacity change from 0 to 2048 [ 341.356949][T10406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.372353][T10406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 341.382581][T10406] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 341.396893][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.412753][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 341.423435][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 341.435841][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.500947][T10408] loop0: detected capacity change from 0 to 2048 [ 341.537771][T10411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.557570][T10411] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 341.568574][T10411] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 341.581988][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.674659][T10416] loop0: detected capacity change from 0 to 2048 [ 341.739350][T10419] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 341.758221][T10419] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 341.860952][T10421] loop0: detected capacity change from 0 to 2048 [ 341.893020][T10424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:08:15 2023/12/23 01:08:15 executed programs: 2384 [ 341.913135][T10424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.928834][T10424] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 341.942677][T10424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 341.958460][T10424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 341.968160][T10424] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 341.986565][T10424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 342.021018][T10424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.047241][T10424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 342.067191][T10424] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 342.157921][T10433] loop0: detected capacity change from 0 to 2048 [ 342.204475][T10436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.226199][T10436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.253691][T10436] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 342.268380][T10436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.308917][T10436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 342.329332][T10436] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 342.343527][T10436] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 342.359679][T10436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.380947][T10436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 342.391163][T10436] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 342.484378][T10444] loop0: detected capacity change from 0 to 2048 [ 342.520504][T10447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.549691][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.627334][T10449] loop0: detected capacity change from 0 to 2048 [ 342.662126][T10452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.677029][T10452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.694281][T10452] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 342.708022][T10452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.723127][T10452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 342.738522][T10452] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 342.751414][T10452] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 342.767930][T10452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.783204][T10452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 342.802939][T10452] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 342.895695][T10457] loop0: detected capacity change from 0 to 2048 [ 342.938530][T10461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 342.959678][T10461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 342.969801][T10461] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 342.983071][T10461] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 343.001017][T10461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.019914][T10461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 343.030133][T10461] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 343.043933][T10461] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 343.073825][T10461] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 343.094828][T10461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.176608][T10469] loop0: detected capacity change from 0 to 2048 [ 343.225804][T10472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.241281][T10472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 343.252460][T10472] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 343.347404][T10474] loop0: detected capacity change from 0 to 2048 [ 343.386860][T10477] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 343.407474][T10477] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 343.495347][T10479] loop0: detected capacity change from 0 to 2048 [ 343.529850][T10482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.545564][T10482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 343.556350][T10482] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 343.570561][T10482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.587288][T10482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 343.597551][T10482] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 343.613085][T10482] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 343.693436][T10487] loop0: detected capacity change from 0 to 2048 [ 343.718920][T10490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.734223][T10490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 343.744083][T10490] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 343.813725][T10492] loop0: detected capacity change from 0 to 2048 [ 343.838308][T10495] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.855931][T10495] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 343.868305][T10495] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 343.885840][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 343.960799][T10498] loop0: detected capacity change from 0 to 2048 [ 343.988795][T10501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.004628][T10501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.014964][T10501] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.032014][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.075033][T10503] loop0: detected capacity change from 0 to 2048 [ 344.121541][T10506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.137320][T10506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.154098][T10506] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 344.177359][T10506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.197474][T10506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.207130][T10506] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.224645][T10506] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 344.263678][T10506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.278951][T10506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.297120][T10506] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.414377][T10514] loop0: detected capacity change from 0 to 2048 [ 344.447502][T10517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 344.462373][T10517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.472106][T10517] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 344.485231][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.557184][T10522] loop0: detected capacity change from 0 to 2048 [ 344.590401][T10525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.606419][T10525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.625287][T10525] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 344.638846][T10525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.654785][T10525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.664802][T10525] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.676844][T10525] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 344.718219][T10525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.736850][T10525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.747181][T10525] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.836261][T10533] loop0: detected capacity change from 0 to 2048 [ 344.853778][T10533] EXT4-fs mount: 64 callbacks suppressed [ 344.853803][T10533] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 344.895615][T10536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.910490][T10536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.921436][T10536] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.944865][T10536] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 344.960520][T10536] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 344.970571][T10536] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 344.982649][T10536] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 345.121779][T10545] loop0: detected capacity change from 0 to 2048 [ 345.133920][T10545] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 345.169499][T10549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.187631][T10549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.202875][T10549] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 345.219973][T10549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.239650][T10549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 345.253812][T10549] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 345.266960][T10549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 345.283430][T10549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.302117][T10549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 345.332629][T10549] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 345.416987][T10554] loop0: detected capacity change from 0 to 2048 [ 345.433457][T10554] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 345.467073][T10557] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.482557][T10557] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 345.492692][T10557] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 345.505027][T10557] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 345.522064][T10557] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.540385][T10557] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 345.550290][T10557] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 345.562691][T10557] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 345.602221][T10557] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 345.624797][T10557] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 345.675798][T10562] loop0: detected capacity change from 0 to 2048 [ 345.693296][T10562] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 345.733821][T10565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.748816][T10565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.765252][T10565] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 345.783223][T10565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.801079][T10565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 345.817543][T10565] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 345.829919][T10565] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 345.869026][T10565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 345.889268][T10565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 345.899063][T10565] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.007222][T10574] loop0: detected capacity change from 0 to 2048 [ 346.033413][T10574] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 346.075031][T10577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.090334][T10577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.105057][T10577] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 346.119150][T10577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.134630][T10577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.144928][T10577] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.157630][T10577] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 346.174516][T10577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.191825][T10577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.201767][T10577] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.344385][T10583] loop0: detected capacity change from 0 to 2048 [ 346.364354][T10583] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 346.393922][T10586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.409077][T10586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.418553][T10586] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.431644][T10586] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 346.463217][T10588] loop0: detected capacity change from 0 to 2048 [ 346.483231][T10588] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 346.511535][T10591] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 346.526816][T10591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.541855][T10591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.551738][T10591] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 346.563642][T10591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.579361][T10591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.589222][T10591] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 346.603272][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.681992][T10596] loop0: detected capacity change from 0 to 2048 [ 346.703684][T10596] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 346.736271][T10599] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.753933][T10599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.764308][T10599] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.799332][T10601] loop0: detected capacity change from 0 to 2048 [ 346.823615][T10601] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 346.866296][T10604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.889207][T10604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.899417][T10604] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.912254][T10604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 346.936021][T10604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 346.952222][T10604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 346.962605][T10604] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 346.981958][T10604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 347.003503][T10604] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 2023/12/23 01:08:21 2023/12/23 01:08:21 executed programs: 2428 [ 347.042069][T10604] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 347.083762][T10610] loop0: detected capacity change from 0 to 2048 [ 347.103471][T10610] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 347.146116][T10613] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 347.163668][T10613] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 347.261203][T10615] loop0: detected capacity change from 0 to 2048 [ 347.283457][T10615] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 347.311229][T10618] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.328610][T10618] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.338722][T10618] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 347.350567][T10618] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.366693][T10618] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.376630][T10618] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 347.389258][T10618] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 347.453923][T10623] loop0: detected capacity change from 0 to 2048 [ 347.463442][T10623] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 347.494627][T10626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.513647][T10626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.525533][T10626] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 347.539011][T10626] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 347.553851][T10626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.570778][T10626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.582036][T10626] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 347.598055][T10626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.616886][T10626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.627038][T10626] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 347.717320][T10631] loop0: detected capacity change from 0 to 2048 [ 347.733620][T10631] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 347.765287][T10634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.781922][T10634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.797694][T10634] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 347.815661][T10634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.831626][T10634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.844568][T10634] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 347.856798][T10634] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 347.873228][T10634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 347.893345][T10634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 347.917912][T10634] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 347.973686][T10640] loop0: detected capacity change from 0 to 2048 [ 347.993196][T10640] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 348.027216][T10643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.052444][T10643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.062744][T10643] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.093157][T10643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.109765][T10643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.119539][T10643] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.134360][T10643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.149858][T10643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.163980][T10643] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.177129][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.289543][T10648] loop0: detected capacity change from 0 to 2048 [ 348.303596][T10648] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 348.333776][T10651] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.349116][T10651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.358862][T10651] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.382266][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.451091][T10653] loop0: detected capacity change from 0 to 2048 [ 348.463048][T10653] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 348.496339][T10656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.515225][T10656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.525859][T10656] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.538218][T10656] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 348.616444][T10661] loop0: detected capacity change from 0 to 2048 [ 348.633698][T10661] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 348.668743][T10664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.689635][T10664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.717640][T10664] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 348.731389][T10664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.770818][T10664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.793533][T10664] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.806051][T10664] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 348.822550][T10664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 348.838026][T10664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 348.850734][T10664] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 348.947285][T10672] loop0: detected capacity change from 0 to 2048 [ 348.963685][T10672] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 349.001923][T10676] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 349.023277][T10676] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 349.139367][T10678] loop0: detected capacity change from 0 to 2048 [ 349.153432][T10678] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 349.184822][T10681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.199942][T10681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.209943][T10681] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 349.222276][T10681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.238056][T10681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.248234][T10681] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 349.260547][T10681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.278333][T10681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.288617][T10681] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 349.303173][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.411654][T10686] loop0: detected capacity change from 0 to 2048 [ 349.424270][T10686] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 349.457467][T10689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.472858][T10689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.488295][T10689] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 349.504720][T10689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.521863][T10689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.538230][T10689] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 349.555920][T10689] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 349.572569][T10689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.612674][T10689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.631128][T10689] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 349.675225][T10694] loop0: detected capacity change from 0 to 2048 [ 349.693663][T10694] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 349.722384][T10697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.737785][T10697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.753953][T10697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.766191][T10697] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 349.779497][T10697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.794169][T10697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.803731][T10697] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 349.815491][T10697] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 349.893109][T10702] loop0: detected capacity change from 0 to 2048 [ 349.903848][T10702] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 349.931592][T10705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.966372][T10705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 349.982067][T10705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 349.991657][T10705] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.007151][T10705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.032100][T10705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.041805][T10705] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.053354][T10705] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 350.166095][T10711] loop0: detected capacity change from 0 to 2048 [ 350.183387][T10711] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 350.211224][T10715] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.226340][T10715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.236138][T10715] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.248124][T10715] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.263330][T10715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.273455][T10715] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.285320][T10715] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 350.370362][T10720] loop0: detected capacity change from 0 to 2048 [ 350.393136][T10720] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 350.418390][T10723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.434345][T10723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.444196][T10723] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.458718][T10723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.477086][T10723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.490407][T10723] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.502497][T10723] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 350.585379][T10728] loop0: detected capacity change from 0 to 2048 [ 350.603495][T10728] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 350.637817][T10731] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 176: comm syz-executor.0: lblock 8208 mapped to illegal pblock 176 (length 1) [ 350.653602][T10731] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 350.669137][T10731] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 350.684008][T10731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.699969][T10731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.712591][T10731] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.724878][T10731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.767986][T10731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 350.788957][T10731] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 350.802423][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.891077][T10739] loop0: detected capacity change from 0 to 2048 [ 350.903795][T10739] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 350.938356][T10742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.958228][T10742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 350.975761][T10742] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 350.990862][T10742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.007838][T10742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 351.029640][T10742] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 351.043982][T10742] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 351.061192][T10742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.077226][T10742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 351.087285][T10742] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 351.171661][T10749] loop0: detected capacity change from 0 to 2048 [ 351.205277][T10749] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 351.246800][T10752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.262581][T10752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 351.273503][T10752] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 351.286514][T10752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 351.304305][T10752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.326343][T10752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 351.337165][T10752] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 351.350182][T10752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 351.382044][T10752] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 351.410341][T10752] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 351.539509][T10760] loop0: detected capacity change from 0 to 2048 [ 351.553693][T10760] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 351.588778][T10763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.613868][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.702100][T10765] loop0: detected capacity change from 0 to 2048 [ 351.713611][T10765] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 351.748985][T10768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.770066][T10768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 351.783333][T10768] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 351.796750][T10768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 351.812589][T10768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 351.833309][T10768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 351.843741][T10768] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 351.856028][T10768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 351.872190][T10768] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 351.887359][T10768] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 352.026217][T10778] loop0: detected capacity change from 0 to 2048 [ 352.043462][T10778] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 352.089583][T10781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:08:26 2023/12/23 01:08:26 executed programs: 2469 [ 352.131469][T10781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 352.145846][T10781] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 352.164501][ T8] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.265143][T10783] loop0: detected capacity change from 0 to 2048 [ 352.283734][T10783] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 352.313960][T10786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.329215][T10786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 352.344877][T10786] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 352.358260][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.537083][T10791] loop0: detected capacity change from 0 to 2048 [ 352.553671][T10791] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 352.586804][T10794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.601530][T10794] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 352.616811][T10794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.631578][T10794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 352.648254][T10794] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 352.663363][T10794] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 352.680197][T10794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.710724][T10794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 352.732660][T10794] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 352.745690][T10794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.786280][T10799] loop0: detected capacity change from 0 to 2048 [ 352.803457][T10799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 352.836384][T10802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.851367][T10802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 352.861916][T10802] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 352.877124][T10802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 352.891956][T10802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 352.901510][T10802] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 352.913876][T10802] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 352.990885][T10808] loop0: detected capacity change from 0 to 2048 [ 353.016579][T10808] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 353.047694][T10811] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.062796][T10811] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.077457][T10811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 353.087946][T10811] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 353.101572][T10811] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.122945][T10811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 353.132956][T10811] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 353.145380][T10811] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 353.270842][T10816] loop0: detected capacity change from 0 to 2048 [ 353.295122][T10816] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 353.322600][T10820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.347758][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.462094][T10822] loop0: detected capacity change from 0 to 2048 [ 353.473121][T10822] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 353.498696][T10825] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.513387][T10825] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 353.523404][T10825] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 353.539277][T10825] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 353.611165][T10830] loop0: detected capacity change from 0 to 2048 [ 353.623078][T10830] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 353.656841][T10833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.671523][T10833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 353.682534][T10833] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 353.706426][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.808004][T10838] loop0: detected capacity change from 0 to 2048 [ 353.833193][T10838] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 353.865145][T10841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.879944][T10841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.896929][T10841] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 353.916511][T10841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 353.933582][T10841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 353.946185][T10841] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 353.958820][T10841] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 354.013424][T10841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.029231][T10841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.042652][T10841] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 354.136057][T10850] loop0: detected capacity change from 0 to 2048 [ 354.153441][T10850] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 354.207472][T10853] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 354.222650][T10853] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 354.321926][T10855] loop0: detected capacity change from 0 to 2048 [ 354.333291][T10855] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 354.363778][T10858] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.378734][T10858] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.389031][T10858] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 354.406886][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.495969][T10860] loop0: detected capacity change from 0 to 2048 [ 354.513407][T10860] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 354.543711][T10863] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4883: bad group: expected 0, group 4294963226, pa_start 128 [ 354.557355][T10863] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.573047][T10863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.586799][T10863] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 354.600327][T10863] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.618088][T10863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.633541][T10863] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 354.646071][T10863] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.671469][T10863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.710853][T10863] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 354.723807][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.788025][T10868] loop0: detected capacity change from 0 to 2048 [ 354.803724][T10868] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 354.838626][T10871] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.857622][T10871] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.873339][T10871] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 354.887124][T10871] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.903056][T10871] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.919999][T10871] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 354.932379][T10871] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 354.948567][T10871] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 354.964390][T10871] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 354.974853][T10871] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 355.112663][T10881] loop0: detected capacity change from 0 to 2048 [ 355.123828][T10881] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 355.160004][T10884] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 355.269623][T10886] loop0: detected capacity change from 0 to 2048 [ 355.283843][T10886] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 355.332127][T10889] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 222: comm syz-executor.0: lblock 8254 mapped to illegal pblock 222 (length 1) [ 355.349714][T10889] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 355.364762][T10889] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 355.384832][T10889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.400308][T10889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 355.410246][T10889] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 355.423247][T10889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.445886][T10889] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 355.455485][T10889] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 355.472649][T10889] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.538805][T10894] loop0: detected capacity change from 0 to 2048 [ 355.553270][T10894] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 355.580169][T10897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.600581][T10897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.616140][T10897] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 355.638064][T10897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.653687][T10897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 355.666163][T10897] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 355.691286][T10897] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 355.734962][T10897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.751154][T10897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 355.761263][T10897] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 355.858426][T10905] loop0: detected capacity change from 0 to 2048 [ 355.873628][T10905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 355.913175][T10908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.928361][T10908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 355.939937][T10908] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 355.952770][T10908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 355.977584][T10908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 355.996284][T10908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 356.006976][T10908] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 356.032010][T10908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 356.072942][T10908] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 356.086827][T10908] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 356.146430][T10914] loop0: detected capacity change from 0 to 2048 [ 356.163380][T10914] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 356.205837][T10917] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 356.249094][T10917] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 356.305631][T10919] loop0: detected capacity change from 0 to 2048 [ 356.324247][T10919] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 356.352039][T10922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.368052][T10922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.383058][T10922] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 356.396287][T10922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.412200][T10922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 356.425144][T10922] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 356.437183][T10922] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 356.453320][T10922] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.470512][T10922] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 356.497346][T10922] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 356.571305][T10927] loop0: detected capacity change from 0 to 2048 [ 356.583564][T10927] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 356.619498][T10930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.634931][T10930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.650718][T10930] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 356.670009][T10930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.685620][T10930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 356.695403][T10930] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 356.707817][T10930] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 356.724192][T10930] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.739486][T10930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 356.752256][T10930] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 356.821902][T10935] loop0: detected capacity change from 0 to 2048 [ 356.836169][T10935] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 356.865822][T10938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.885137][T10938] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 356.898670][T10938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 356.915607][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.005611][T10943] loop0: detected capacity change from 0 to 2048 [ 357.023899][T10943] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 357.069175][T10947] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 357.089053][T10947] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 357.167596][T10949] loop0: detected capacity change from 0 to 2048 [ 357.183424][T10949] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 2023/12/23 01:08:31 2023/12/23 01:08:31 executed programs: 2509 [ 357.217471][T10952] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 357.232962][T10952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.248281][T10952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.259848][T10952] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 357.272303][T10952] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.287541][T10952] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.304431][T10952] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 357.317741][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.406173][T10957] loop0: detected capacity change from 0 to 2048 [ 357.433370][T10957] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 357.465680][T10960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.482716][T10960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.492549][T10960] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 357.505140][T10960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.520515][T10960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.530933][T10960] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 357.544057][T10960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.565474][T10960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.577151][T10960] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 357.590265][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.678977][T10965] loop0: detected capacity change from 0 to 2048 [ 357.693591][T10965] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 357.724197][T10968] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.756783][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.843053][T10970] loop0: detected capacity change from 0 to 2048 [ 357.853262][T10970] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 357.889629][T10973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.909407][T10973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.919551][T10973] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 357.931577][T10973] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 357.952391][T10973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 357.967793][T10973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 357.977646][T10973] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 357.992923][T10973] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 358.010564][T10973] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 358.024851][T10973] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 358.112689][T10979] loop0: detected capacity change from 0 to 2048 [ 358.129369][T10979] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 358.172521][T10982] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 358.187415][T10982] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 358.261165][T10984] loop0: detected capacity change from 0 to 2048 [ 358.273368][T10984] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 358.300135][T10987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.315084][T10987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 358.327787][T10987] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 358.340101][T10987] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 358.407613][T10989] loop0: detected capacity change from 0 to 2048 [ 358.423439][T10989] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 358.451993][T10992] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.467899][T10992] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 358.477794][T10992] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 358.504893][T10992] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.522613][T10992] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 358.532438][T10992] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 358.555658][T10992] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.590650][T10992] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 358.604411][T10992] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 358.617515][T10992] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.663311][T10997] loop0: detected capacity change from 0 to 2048 [ 358.680701][T10997] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 358.709739][T11000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.729386][T11000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.745652][T11000] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 358.759798][T11000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.775979][T11000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 358.799424][T11000] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 358.812134][T11000] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 358.828385][T11000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 358.843356][T11000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 358.859334][T11000] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 358.936368][T11005] loop0: detected capacity change from 0 to 2048 [ 358.963574][T11005] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 358.997759][T11008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.018019][T11008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.028691][T11008] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 359.096981][T11011] loop0: detected capacity change from 0 to 2048 [ 359.114221][T11011] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 359.156570][T11014] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 359.178799][T11014] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 359.281540][T11019] loop0: detected capacity change from 0 to 2048 [ 359.293870][T11019] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 359.324308][T11022] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 359.338815][T11022] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.348962][T11022] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 359.366821][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.453491][T11027] loop0: detected capacity change from 0 to 2048 [ 359.464382][T11027] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 359.496708][T11030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.513153][T11030] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 359.526473][T11030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.541388][T11030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.551868][T11030] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 359.564256][T11030] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 359.582149][T11030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.597995][T11030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.608368][T11030] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 359.626575][T11030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.695191][T11035] loop0: detected capacity change from 0 to 2048 [ 359.713346][T11035] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 359.750018][T11038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.771180][T11038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.781537][T11038] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 359.793624][T11038] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 359.809412][T11038] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 359.824862][T11038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.841266][T11038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.858308][T11038] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 359.871281][T11038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 359.886979][T11038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 359.978106][T11044] loop0: detected capacity change from 0 to 2048 [ 360.014793][T11047] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.030554][T11047] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 360.052697][T11047] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 360.099655][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.164436][T11050] loop0: detected capacity change from 0 to 2048 [ 360.199443][T11053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.215126][T11053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.230536][T11053] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 360.245399][T11053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.260905][T11053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 360.270747][T11053] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 360.289061][T11053] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 360.308316][T11053] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.324133][T11053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 360.334338][T11053] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 360.425857][T11058] loop0: detected capacity change from 0 to 2048 [ 360.460616][T11061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.475589][T11061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 360.485768][T11061] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 360.504970][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.593402][T11063] loop0: detected capacity change from 0 to 2048 [ 360.634929][T11066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.658597][T11066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 360.668846][T11066] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 360.767252][T11071] loop0: detected capacity change from 0 to 2048 [ 360.815572][T11074] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 360.891806][T11076] loop0: detected capacity change from 0 to 2048 [ 360.922214][T11079] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 360.947870][T11079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 360.967576][T11079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 360.980994][T11079] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 360.994147][T11079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.021962][T11079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.036412][T11079] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 361.084334][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.212023][T11088] loop0: detected capacity change from 0 to 2048 [ 361.250459][T11091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.265504][T11091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.283114][T11091] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 361.297332][T11091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.317162][T11091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.328304][T11091] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 361.341445][T11091] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 361.358171][T11091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.381363][T11091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.403015][T11091] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 361.464367][T11096] loop0: detected capacity change from 0 to 2048 [ 361.502192][T11099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.518017][T11099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.541081][T11099] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 361.556258][T11099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.572532][T11099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.588376][T11099] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 361.600684][T11099] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 361.622700][T11099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.674409][T11099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.684064][T11099] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 361.775832][T11107] loop0: detected capacity change from 0 to 2048 [ 361.811838][T11110] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 361.828453][T11110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.845673][T11110] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.855575][T11110] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 361.867653][T11110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.883023][T11110] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.893960][T11110] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 361.905918][T11110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 361.921507][T11110] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 361.931165][T11110] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 362.108124][T11119] loop0: detected capacity change from 0 to 2048 [ 362.167682][T11122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.191023][T11122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.201407][T11122] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 362.215108][T11122] EXT4-fs error (device loop0): ext4_free_blocks:6186: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 362.231366][T11122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.246912][T11122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.257104][T11122] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 362.269803][T11122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:08:36 2023/12/23 01:08:36 executed programs: 2550 [ 362.312648][T11122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.323487][T11122] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 362.399033][T11130] loop0: detected capacity change from 0 to 2048 [ 362.445599][T11133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.461973][T11133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.480411][T11133] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 362.495142][T11133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.512970][T11133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.529115][T11133] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 362.543001][T11133] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 362.560598][T11133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.623218][T11133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.633695][T11133] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 362.730446][T11141] loop0: detected capacity change from 0 to 2048 [ 362.772549][T11144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.792005][T11144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.803835][T11144] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 362.825816][T11144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 362.843187][T11144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 362.858441][T11144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 362.871293][T11144] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 362.883976][T11144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 362.914495][T11144] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 362.930567][T11144] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 362.992740][T11149] loop0: detected capacity change from 0 to 2048 [ 363.028311][T11152] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.045925][T11152] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.056344][T11152] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 363.068793][T11152] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 363.089906][T11152] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.105883][T11152] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.128883][T11152] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 363.143370][T11152] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 363.159795][T11152] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 363.173970][T11152] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 363.286433][T11158] loop0: detected capacity change from 0 to 2048 [ 363.320868][T11161] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.337966][T11161] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.353624][T11161] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 363.369998][T11161] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.388090][T11161] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.398756][T11161] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 363.411042][T11161] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 363.434045][T11161] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.481448][T11161] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.491675][T11161] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 363.561120][T11169] loop0: detected capacity change from 0 to 2048 [ 363.602431][T11172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.619601][T11172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.630267][T11172] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 363.646533][T11172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.661394][T11172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.674617][T11172] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 363.694079][T11172] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 363.794517][T11177] loop0: detected capacity change from 0 to 2048 [ 363.837022][T11180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.852268][T11180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.867654][T11180] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 363.881362][T11180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.897310][T11180] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.908354][T11180] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 363.920480][T11180] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 363.938057][T11180] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 363.953864][T11180] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 363.964253][T11180] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 364.053471][T11185] loop0: detected capacity change from 0 to 2048 [ 364.109065][T11188] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 364.139548][T11188] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 364.187132][T11191] loop0: detected capacity change from 0 to 2048 [ 364.221103][T11194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.242978][T11194] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 364.252770][T11194] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 364.265926][T11194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.281551][T11194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.297466][T11194] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 364.319760][T11194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.344008][T11194] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 364.372481][T11194] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 364.396184][T11194] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 364.487513][T11202] loop0: detected capacity change from 0 to 2048 [ 364.530769][T11205] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.550176][T11205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 364.562374][T11205] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 364.582995][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.678182][T11210] loop0: detected capacity change from 0 to 2048 [ 364.715298][T11213] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 364.737718][T11213] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 364.790392][T11215] loop0: detected capacity change from 0 to 2048 [ 364.827279][T11218] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.844655][T11218] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.860227][T11218] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 364.880642][T11218] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 364.896134][T11218] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 364.907594][T11218] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 364.926952][T11218] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 364.982125][T11218] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.000918][T11218] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.011765][T11218] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 365.099644][T11223] loop0: detected capacity change from 0 to 2048 [ 365.137937][T11226] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 198: comm syz-executor.0: lblock 8230 mapped to illegal pblock 198 (length 1) [ 365.155070][T11226] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 365.177021][T11226] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 365.195314][T11226] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.211007][T11226] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.224959][T11226] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 365.240148][T11226] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.275565][T11226] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.313452][T11226] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 365.332592][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.441411][T11235] loop0: detected capacity change from 0 to 2048 [ 365.476838][T11238] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.498487][T11238] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.514198][T11238] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 365.528546][T11238] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.544566][T11238] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.561654][T11238] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 365.575109][T11238] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 365.608986][T11238] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.640800][T11238] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.650387][T11238] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 365.741437][T11246] loop0: detected capacity change from 0 to 2048 [ 365.787042][T11249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.811741][T11249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.826936][T11249] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 365.841519][T11249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.857125][T11249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.875351][T11249] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 365.888209][T11249] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 365.904784][T11249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 365.920643][T11249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 365.934321][T11249] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 366.033278][T11255] loop0: detected capacity change from 0 to 2048 [ 366.063290][T11258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.082752][T11258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 366.093875][T11258] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 366.105876][T11258] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 366.121576][T11258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.138056][T11258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 366.150324][T11258] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 366.164565][T11258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.206837][T11258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 366.223282][T11258] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 366.340002][T11267] loop0: detected capacity change from 0 to 2048 [ 366.387332][T11270] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 366.412381][T11270] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 366.536597][T11272] loop0: detected capacity change from 0 to 2048 [ 366.576933][T11275] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.592379][T11275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 366.602293][T11275] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 366.623091][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.744583][T11277] loop0: detected capacity change from 0 to 2048 [ 366.779992][T11280] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.794909][T11280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 366.804916][T11280] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 366.817605][T11280] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.833075][T11280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 366.842811][T11280] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 366.859067][T11280] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 366.942413][T11285] loop0: detected capacity change from 0 to 2048 [ 366.982723][T11288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 366.998489][T11288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.016246][T11288] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 367.030565][T11288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.046651][T11288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.056229][T11288] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.068105][T11288] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 367.084276][T11288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.099332][T11288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.108993][T11288] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.200142][T11294] loop0: detected capacity change from 0 to 2048 [ 367.238381][T11298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.254319][T11298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.265457][T11298] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.281254][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.353941][T11300] loop0: detected capacity change from 0 to 2048 [ 367.381590][T11303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/12/23 01:08:41 2023/12/23 01:08:41 executed programs: 2593 [ 367.400688][T11303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.410822][T11303] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.425168][T11303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.452702][T11303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.464839][T11303] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.477840][T11303] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 367.587575][T11308] loop0: detected capacity change from 0 to 2048 [ 367.621007][T11311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.636662][T11311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.651158][T11311] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.672510][T11311] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 367.688992][T11311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.706731][T11311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.726569][T11311] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.754834][T11311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 367.769800][T11311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 367.780926][T11311] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 367.906010][T11316] loop0: detected capacity change from 0 to 2048 [ 367.940991][T11319] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 368.027724][T11321] loop0: detected capacity change from 0 to 2048 [ 368.059915][T11324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.078323][T11324] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.088051][T11324] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 368.101332][T11324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.117590][T11324] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.134566][T11324] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 368.149727][T11324] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 368.204880][T11330] loop0: detected capacity change from 0 to 2048 [ 368.246213][T11333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.261397][T11333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.275119][T11333] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 368.287557][T11333] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 368.303955][T11333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.319219][T11333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.329030][T11333] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 368.341598][T11333] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 368.357419][T11333] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 368.371029][T11333] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 368.499111][T11341] loop0: detected capacity change from 0 to 2048 [ 368.540008][T11344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.554900][T11344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.565812][T11344] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 368.583768][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.694186][T11349] loop0: detected capacity change from 0 to 2048 [ 368.764790][T11352] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 368.785772][T11352] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 368.836183][T11354] loop0: detected capacity change from 0 to 2048 [ 368.871881][T11357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.887591][T11357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.898731][T11357] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 368.912019][T11357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.928350][T11357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 368.943970][T11357] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 368.959163][T11357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 368.974306][T11357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.004209][T11357] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.026576][T11357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.101296][T11362] loop0: detected capacity change from 0 to 2048 [ 369.134534][T11365] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 369.152459][T11365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.168147][T11365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.183725][T11365] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.196076][T11365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.212807][T11365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.222604][T11365] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.235617][T11365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.250387][T11365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.260179][T11365] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.358549][T11372] loop0: detected capacity change from 0 to 2048 [ 369.389133][T11375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.404733][T11375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.416215][T11375] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.428444][T11375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.443669][T11375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.453730][T11375] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.469338][T11375] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 369.562166][T11380] loop0: detected capacity change from 0 to 2048 [ 369.602808][T11383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.622916][T11383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.632946][T11383] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.663969][T11383] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 369.693749][T11383] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 369.708384][T11383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.731155][T11383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.752026][T11383] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.764068][T11383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.807758][T11383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.855903][T11388] loop0: detected capacity change from 0 to 2048 [ 369.906941][T11391] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.923041][T11391] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.937375][T11391] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 369.951379][T11391] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 369.968055][T11391] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 369.987452][T11391] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 369.997260][T11391] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 370.009485][T11391] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 370.025604][T11391] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 370.039401][T11391] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 370.120003][T11396] loop0: detected capacity change from 0 to 2048 [ 370.160324][T11399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.175399][T11399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.191829][T11399] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 370.205122][T11399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.222984][T11399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 370.232804][T11399] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 370.249252][T11399] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 370.265053][T11399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.281219][T11399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 370.298334][T11399] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 370.404828][T11408] loop0: detected capacity change from 0 to 2048 [ 370.450296][T11411] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 370.470761][T11411] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 370.594192][T11416] loop0: detected capacity change from 0 to 2048 [ 370.643943][T11419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 370.660345][T11419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.677316][T11419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 370.687606][T11419] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 370.700379][T11419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.717046][T11419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 370.732828][T11419] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 370.745620][T11419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 370.760448][T11419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 370.791959][T11419] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 370.887009][T11427] loop0: detected capacity change from 0 to 2048 [ 370.936794][T11430] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 371.058456][T11432] loop0: detected capacity change from 0 to 2048 [ 371.098171][T11436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.113375][T11436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 371.123435][T11436] EXT4-fs error (device loop0): ext4_add_nondir:2798: inode #19: comm syz-executor.0: mark_inode_dirty error [ 371.155322][T11438] loop0: detected capacity change from 0 to 2048 [ 371.192838][T11441] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #19: comm syz-executor.0: corrupted in-inode xattr [ 371.226063][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.298974][T11444] loop0: detected capacity change from 0 to 2048 [ 371.331304][T11447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.346880][T11447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 371.358040][T11447] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 371.374049][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.457929][T11449] loop0: detected capacity change from 0 to 2048 [ 371.490464][T11452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.510987][T11452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.527110][T11452] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 371.540749][T11452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.556501][T11452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 371.570818][T11452] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 371.587192][T11452] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 371.603982][T11452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.652583][T11452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 371.668840][T11452] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 371.703201][T11457] loop0: detected capacity change from 0 to 2048 [ 371.745490][T11460] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.761111][T11460] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.776235][T11460] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 371.792717][T11460] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.809466][T11460] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 371.827161][T11460] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 371.839502][T11460] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 371.856756][T11460] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 371.872462][T11460] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 371.892121][T11460] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.018499][T11469] loop0: detected capacity change from 0 to 2048 [ 372.059684][T11472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.074678][T11472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.089370][T11472] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 372.103694][T11472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.118921][T11472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.128518][T11472] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.140585][T11472] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 372.156373][T11472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.171339][T11472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.181155][T11472] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.283842][T11479] loop0: detected capacity change from 0 to 2048 [ 372.321844][T11482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 372.339355][T11482] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 372.353993][T11482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 372.370385][T11482] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4925: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 372.386701][T11482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.402491][T11482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.412392][T11482] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:08:46 2023/12/23 01:08:46 executed programs: 2636 [ 372.430032][T11482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.448170][T11482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.465337][T11482] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.560254][T11487] loop0: detected capacity change from 0 to 2048 [ 372.595389][T11490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.610926][T11490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.625292][T11490] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.638418][T11490] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 372.654253][T11490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.674379][T11490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.722889][T11490] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.739745][T11490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.756202][T11490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.766214][T11490] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 372.843914][T11498] loop0: detected capacity change from 0 to 2048 [ 372.893064][T11501] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 162: comm syz-executor.0: lblock 8194 mapped to illegal pblock 162 (length 1) [ 372.908848][T11501] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 372.923846][T11501] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 372.938801][T11501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.954805][T11501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 372.965569][T11501] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #18: comm syz-executor.0: mark_inode_dirty error [ 372.978025][T11501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 372.993167][T11501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.003280][T11501] EXT4-fs error (device loop0): ext4_truncate:4292: inode #18: comm syz-executor.0: mark_inode_dirty error [ 373.016674][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.130192][T11507] loop0: detected capacity change from 0 to 2048 [ 373.177124][T11510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.193968][T11510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.208690][T11510] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.219878][T11510] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.232479][T11510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.247669][T11510] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.257410][T11510] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.269125][T11510] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 373.342254][T11516] loop0: detected capacity change from 0 to 2048 [ 373.370162][T11519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.390901][T11519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.406329][T11519] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 373.419717][T11519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.434780][T11519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.444756][T11519] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.460929][T11519] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 373.484042][T11519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.499467][T11519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.528791][T11519] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.627723][T11524] loop0: detected capacity change from 0 to 2048 [ 373.665226][T11527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.686541][T11527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.697964][T11527] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.711053][T11527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.727008][T11527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.742737][T11527] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.756823][T11527] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.813989][T11527] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 373.825582][T11527] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 373.845252][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.922523][T11535] loop0: detected capacity change from 0 to 2048 [ 373.957010][T11538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.972030][T11538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 373.987553][T11538] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 374.005150][T11538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.020486][T11538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.036047][T11538] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.049684][T11538] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 374.089699][T11538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.110438][T11538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.124456][T11538] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.175273][T11543] loop0: detected capacity change from 0 to 2048 [ 374.218300][T11547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.241269][T11547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.259641][T11547] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.272632][T11547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.293490][T11547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.304032][T11547] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.326427][T11547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.354411][T11547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.369124][T11547] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.383299][T11547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.483763][T11555] loop0: detected capacity change from 0 to 2048 [ 374.527727][T11558] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.543517][T11558] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.563238][T11558] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.578729][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.616969][T11560] loop0: detected capacity change from 0 to 2048 [ 374.652581][T11563] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 374.760353][T11565] loop0: detected capacity change from 0 to 2048 [ 374.791987][T11568] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.807752][T11568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.826417][T11568] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.842039][ T346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.857061][ T346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 374.866782][ T346] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 374.879165][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 374.967318][T11570] loop0: detected capacity change from 0 to 2048 [ 374.984776][T11570] EXT4-fs mount: 63 callbacks suppressed [ 374.984799][T11570] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 375.040280][T11574] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.055555][T11574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.068319][T11574] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 375.080766][T11574] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 375.099236][T11574] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 375.115562][T11574] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.130792][T11574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.172185][T11574] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 375.187830][T11574] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.208087][T11574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.294322][T11583] loop0: detected capacity change from 0 to 2048 [ 375.313527][T11583] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 375.349759][T11586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.365139][T11586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.376549][T11586] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 375.389471][T11586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 375.418074][T11586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.433805][T11586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.444496][T11586] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 375.457396][T11586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 375.474700][T11586] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 375.492489][T11586] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 375.612159][T11594] loop0: detected capacity change from 0 to 2048 [ 375.626622][T11594] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 375.654218][T11597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.669520][T11597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.698221][T11597] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 375.712621][T11597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.734979][T11597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.753695][T11597] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 375.766812][T11597] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 375.789022][T11597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.804145][T11597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 375.829322][T11597] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 375.925038][T11602] loop0: detected capacity change from 0 to 2048 [ 375.943275][T11602] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 375.971735][T11605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 375.992766][T11605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.009022][T11605] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 376.022371][T11605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.038140][T11605] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.055151][T11605] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 376.067190][T11605] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 376.097337][T11605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.121861][T11605] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.133792][T11605] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 376.177340][T11610] loop0: detected capacity change from 0 to 2048 [ 376.203130][T11610] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 376.234286][T11614] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.249231][T11614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.264726][T11614] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 376.280479][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.381128][T11616] loop0: detected capacity change from 0 to 2048 [ 376.393333][T11616] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 376.418355][T11619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.443241][T11619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.453650][T11619] EXT4-fs error (device loop0): add_dirent_to_buf:2213: inode #2: comm syz-executor.0: mark_inode_dirty error [ 376.467333][T11619] EXT4-fs warning (device loop0): ext4_dirblock_csum_set:426: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 376.488526][T11619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.503902][T11619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.528636][T11619] EXT4-fs error (device loop0): ext4_add_nondir:2806: inode #19: comm syz-executor.0: mark_inode_dirty error [ 376.562497][T11619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.577935][T11619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.588655][T11619] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 376.601275][T11619] EXT4-fs warning (device loop0): ext4_evict_inode:286: couldn't mark inode dirty (err -117) [ 376.679383][T11627] loop0: detected capacity change from 0 to 2048 [ 376.693331][T11627] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 376.737851][T11630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.752474][T11630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.762429][T11630] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 376.777787][T11630] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 376.793328][T11630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 376.810093][T11630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 376.825036][T11630] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #18: comm syz-executor.0: mark_inode_dirty error [ 376.852085][T11630] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 376.869685][T11630] EXT4-fs error (device loop0): ext4_discard_preallocations:5097: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 376.884607][T11630] EXT4-fs error (device loop0): ext4_discard_preallocations:5089: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 376.969425][T11638] loop0: detected capacity change from 0 to 2048 [ 376.983132][T11638] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 377.015276][T11641] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.030239][T11641] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 377.040699][T11641] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 377.055937][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.148793][T11643] loop0: detected capacity change from 0 to 2048 [ 377.163471][T11643] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 377.194974][T11646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.210376][T11646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.226341][T11646] EXT4-fs error (device loop0): ext4_get_max_inline_size:116: inode #19: comm syz-executor.0: can't get inode location 19 [ 377.239681][T11646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.262807][T11646] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 377.272795][T11646] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 377.284963][T11646] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 377.318831][T11646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.342841][T11646] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 377.352673][T11646] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 377.445298][T11652] loop0: detected capacity change from 0 to 2048 [ 377.463428][T11652] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 377.501906][T11655] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.517398][T11655] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 377.531816][T11655] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error 2023/12/23 01:08:51 2023/12/23 01:08:51 executed programs: 2677 [ 377.545135][T11655] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.560404][T11655] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 377.570247][T11655] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 377.582867][T11655] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.600837][T11655] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 377.611081][T11655] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 377.638197][T11655] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 377.760450][T11663] loop0: detected capacity change from 0 to 2048 [ 377.793687][T11663] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 377.845364][T11666] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 377.860337][T11666] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 377.978573][T11668] loop0: detected capacity change from 0 to 2048 [ 377.993399][T11668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 378.022980][T11671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.037884][T11671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 378.048419][T11671] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #19: comm syz-executor.0: mark_inode_dirty error [ 378.060532][T11671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.075803][T11671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 378.085840][T11671] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 378.098792][T11671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.114249][T11671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 378.130027][T11671] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 378.143557][ T3133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:6: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.232162][T11676] loop0: detected capacity change from 0 to 2048 [ 378.243967][T11676] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 378.278943][T11680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.294561][T11680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 378.304761][T11680] EXT4-fs error (device loop0): ext4_write_end:1335: inode #18: comm syz-executor.0: mark_inode_dirty error [ 378.328372][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.424019][T11685] loop0: detected capacity change from 0 to 2048 [ 378.443390][T11685] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 378.473006][T11688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.488757][T11688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 378.505274][T11688] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 378.521802][T11688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 378.542912][T11688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 378.553632][T11688] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 378.575859][T11688] EXT4-fs error (device loop0) in ext4_setattr:5592: Corrupt filesystem [ 378.685808][T11693] loop0: detected capacity change from 0 to 2048 [ 378.703553][T11693] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 378.753993][T11696] ------------[ cut here ]------------ [ 378.759310][T11696] kernel BUG at fs/ext4/mballoc.c:4832! [ 378.765268][T11696] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 378.771331][T11696] CPU: 1 PID: 11696 Comm: syz-executor.0 Not tainted 5.15.141-syzkaller-1068904-g28e3f5851a99 #0 [ 378.782063][T11696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 378.792269][T11696] RIP: 0010:ext4_mb_release_inode_pa+0xda6/0xdb0 [ 378.798432][T11696] Code: 86 ff 48 c7 c7 a0 b9 49 86 4c 89 f6 48 89 da e8 50 6d 9a 00 e9 90 f4 ff ff e8 e6 0a 86 ff 0f 0b e8 8f ed d7 02 e8 da 0a 86 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 49 89 fe [ 378.818149][T11696] RSP: 0018:ffffc90002c95820 EFLAGS: 00010293 [ 378.824072][T11696] RAX: ffffffff81e9f716 RBX: 0000000000000002 RCX: ffff888113b78000 [ 378.832228][T11696] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 378.840347][T11696] RBP: ffffc90002c95970 R08: ffffffff81e9ec28 R09: 0000000000000003 [ 378.848163][T11696] R10: fffff52000592b20 R11: dffffc0000000001 R12: dffffc0000000000 [ 378.855960][T11696] R13: 1ffff92000592b1c R14: 000000000003b380 R15: dffffc0000000000 [ 378.863996][T11696] FS: 00007fd7399a36c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 378.873213][T11696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 378.879865][T11696] CR2: 000000001ffffec0 CR3: 00000001200d2000 CR4: 00000000003506a0 [ 378.887794][T11696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 378.895789][T11696] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 378.904191][T11696] Call Trace: [ 378.907784][T11696] [ 378.910620][T11696] ? __die_body+0x62/0xb0 [ 378.914949][T11696] ? die+0x88/0xb0 [ 378.919275][T11696] ? do_trap+0x103/0x330 [ 378.923356][T11696] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 378.928907][T11696] ? handle_invalid_op+0x95/0xc0 [ 378.933763][T11696] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 378.939319][T11696] ? exc_invalid_op+0x32/0x50 [ 378.944200][T11696] ? asm_exc_invalid_op+0x1b/0x20 [ 378.949257][T11696] ? ext4_mb_release_inode_pa+0x2b8/0xdb0 [ 378.955287][T11696] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 378.961031][T11696] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 378.968101][T11696] ? __kasan_check_write+0x14/0x20 [ 378.973229][T11696] ? ext4_mb_unload_buddy+0x1b0/0x1b0 [ 378.978456][T11696] ext4_mb_discard_group_preallocations+0xbe8/0xe50 [ 378.985129][T11696] ? ext4_mb_new_inode_pa+0x11e0/0x11e0 [ 378.990890][T11696] ext4_mb_discard_preallocations_should_retry+0x1b7/0x8b0 [ 378.998337][T11696] ? ext4_mb_mark_diskspace_used+0x1350/0x1350 [ 379.004738][T11696] ? ext4_mb_new_blocks+0xd97/0x43f0 [ 379.010583][T11696] ? kmem_cache_alloc+0xf5/0x200 [ 379.015358][T11696] ext4_mb_new_blocks+0x321b/0x43f0 [ 379.020795][T11696] ? do_coredump+0x1834/0x3050 [ 379.025631][T11696] ? arch_do_signal_or_restart+0xbd/0x1680 [ 379.031506][T11696] ? ext4_mb_pa_callback+0xd0/0xd0 [ 379.036732][T11696] ext4_new_meta_blocks+0x206/0x4f0 [ 379.042101][T11696] ? kmem_cache_free+0x116/0x2e0 [ 379.047476][T11696] ? ____kasan_slab_free+0x131/0x160 [ 379.052584][T11696] ? ext4_should_retry_alloc+0x2d0/0x2d0 [ 379.058088][T11696] ? ext4_mb_new_blocks+0x2fcf/0x43f0 [ 379.063250][T11696] ? ext4_inode_to_goal_block+0x35c/0x4b0 [ 379.068991][T11696] ext4_ext_insert_extent+0xef4/0x4b10 [ 379.074407][T11696] ? __kasan_kmalloc+0x9/0x10 [ 379.079203][T11696] ? ext4_ext_next_allocated_block+0x310/0x310 [ 379.085175][T11696] ? ext4_ext_check_overlap+0x38f/0x5d0 [ 379.090558][T11696] ? ext4_ext_find_goal+0x105/0x200 [ 379.096026][T11696] ext4_ext_map_blocks+0x1c61/0x7250 [ 379.101142][T11696] ? is_bpf_text_address+0x172/0x190 [ 379.107298][T11696] ? ext4_ext_release+0x10/0x10 [ 379.111967][T11696] ? __kernel_text_address+0x9b/0x110 [ 379.117339][T11696] ? unwind_get_return_address+0x4d/0x90 [ 379.123016][T11696] ? arch_stack_walk+0xf3/0x140 [ 379.127943][T11696] ? _raw_read_unlock+0x25/0x40 [ 379.132966][T11696] ? ext4_es_lookup_extent+0x33b/0x940 [ 379.138268][T11696] ext4_map_blocks+0xaa7/0x1e00 [ 379.143063][T11696] ? dump_emit+0x381/0x3f0 [ 379.147422][T11696] ? dump_user_range+0x86/0x1c0 [ 379.152333][T11696] ? ext4_issue_zeroout+0x250/0x250 [ 379.157458][T11696] ? exit_to_user_mode_loop+0xa0/0xe0 [ 379.162894][T11696] _ext4_get_block+0x23b/0x660 [ 379.167504][T11696] ? ext4_get_block+0x50/0x50 [ 379.172128][T11696] ? slab_post_alloc_hook+0x72/0x2c0 [ 379.177436][T11696] ext4_get_block+0x39/0x50 [ 379.181941][T11696] ext4_block_write_begin+0x5ea/0x12a0 [ 379.187209][T11696] ? ext4_es_is_delayed+0x40/0x40 [ 379.192068][T11696] ? ext4_print_free_blocks+0x360/0x360 [ 379.197789][T11696] ? ext4_write_begin+0x480/0x13d0 [ 379.202943][T11696] ext4_write_begin+0x6bc/0x13d0 [ 379.207800][T11696] ? ext4_readahead+0x110/0x110 [ 379.212578][T11696] ? __ext4_handle_dirty_metadata+0x2f1/0x830 [ 379.218484][T11696] ? ext4_fc_track_inode+0x200/0x200 [ 379.223601][T11696] ? __kasan_check_write+0x14/0x20 [ 379.228550][T11696] ? ext4_mark_iloc_dirty+0x3001/0x3f40 [ 379.234296][T11696] ext4_da_write_begin+0x4a2/0xc30 [ 379.239313][T11696] ? sb_end_intwrite+0x120/0x120 [ 379.244083][T11696] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 379.249338][T11696] ? __ext4_journal_stop+0x36/0x1c0 [ 379.254805][T11696] ? pagecache_isize_extended+0x187/0x290 [ 379.260494][T11696] ? ext4_write_end+0x708/0xa00 [ 379.265202][T11696] ? ktime_get_coarse_real_ts64+0x117/0x130 [ 379.271347][T11696] ? current_time+0x1af/0x2f0 [ 379.275856][T11696] generic_perform_write+0x2bc/0x5a0 [ 379.280986][T11696] ? grab_cache_page_write_begin+0xa0/0xa0 [ 379.286857][T11696] ? generic_write_checks+0x3b9/0x470 [ 379.292331][T11696] ext4_buffered_write_iter+0x48a/0x610 [ 379.297680][T11696] ext4_file_write_iter+0x443/0x1c80 [ 379.303210][T11696] ? follow_page_pte+0x4b6/0xab0 [ 379.307954][T11696] ? _raw_spin_unlock+0x4d/0x70 [ 379.312978][T11696] ? follow_page_pte+0x9c3/0xab0 [ 379.318130][T11696] ? numa_migrate_prep+0xe0/0xe0 [ 379.323097][T11696] ? put_page_refs+0xf0/0xf0 [ 379.328052][T11696] ? ext4_file_read_iter+0x4b0/0x4b0 [ 379.333178][T11696] ? follow_page_mask+0x900/0x10e0 [ 379.338204][T11696] ? iov_iter_kvec+0x53/0x190 [ 379.342829][T11696] __kernel_write+0x5ab/0xa60 [ 379.347467][T11696] ? vfs_read+0xd40/0xd40 [ 379.351972][T11696] __dump_emit+0x261/0x3a0 [ 379.356643][T11696] ? wait_for_dump_helpers+0x3b0/0x3b0 [ 379.362308][T11696] ? generic_file_llseek_size+0x336/0x390 [ 379.368305][T11696] ? ext4_llseek+0x1ec/0x210 [ 379.372836][T11696] dump_emit+0x381/0x3f0 [ 379.377019][T11696] dump_user_range+0x86/0x1c0 [ 379.381762][T11696] elf_core_dump+0x3663/0x3e80 [ 379.386463][T11696] ? load_elf_binary+0x2750/0x2750 [ 379.391403][T11696] ? __kasan_kmalloc+0x9/0x10 [ 379.395906][T11696] ? __kmalloc+0x13a/0x270 [ 379.400316][T11696] ? kvmalloc_node+0x1f0/0x4d0 [ 379.405270][T11696] do_coredump+0x1834/0x3050 [ 379.409648][T11696] ? simple_acl_create+0x2c0/0x2c0 [ 379.414584][T11696] ? kmem_cache_free+0x116/0x2e0 [ 379.419449][T11696] ? ____kasan_slab_free+0x131/0x160 [ 379.424572][T11696] ? get_signal+0xd32/0x1630 [ 379.429010][T11696] ? kmem_cache_free+0x116/0x2e0 [ 379.433992][T11696] get_signal+0x4c8/0x1630 [ 379.438246][T11696] arch_do_signal_or_restart+0xbd/0x1680 [ 379.444096][T11696] ? force_sig_fault+0x127/0x1d0 [ 379.448860][T11696] ? get_sigframe_size+0x10/0x10 [ 379.454510][T11696] ? page_fault_oops+0xa90/0xa90 [ 379.459297][T11696] exit_to_user_mode_loop+0xa0/0xe0 [ 379.464314][T11696] exit_to_user_mode_prepare+0x5a/0xa0 [ 379.469613][T11696] irqentry_exit_to_user_mode+0x9/0x20 [ 379.474995][T11696] irqentry_exit+0x12/0x40 [ 379.479252][T11696] exc_page_fault+0x47a/0x830 [ 379.483875][T11696] asm_exc_page_fault+0x27/0x30 [ 379.488556][T11696] RIP: 0033:0x0 [ 379.491850][T11696] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 379.499730][T11696] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 379.506078][T11696] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007fd739e20959 [ 379.513902][T11696] RDX: 00007fd7399a2fb0 RSI: 0000000000000058 RDI: 00007fd7399a2fb0 [ 379.521710][T11696] RBP: 00007fd739e7cc88 R08: 0000000000000000 R09: 0000000000000058 [ 379.529615][T11696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 379.537775][T11696] R13: 000000000000000b R14: 00007fd739f3ff80 R15: 00007ffc2b0ba458 [ 379.545605][T11696] [ 379.548543][T11696] Modules linked in: [ 379.552649][T11696] ---[ end trace 2100eb1bd005f5c0 ]--- [ 379.557971][T11696] RIP: 0010:ext4_mb_release_inode_pa+0xda6/0xdb0 [ 379.564199][T11696] Code: 86 ff 48 c7 c7 a0 b9 49 86 4c 89 f6 48 89 da e8 50 6d 9a 00 e9 90 f4 ff ff e8 e6 0a 86 ff 0f 0b e8 8f ed d7 02 e8 da 0a 86 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 49 89 fe [ 379.584576][T11696] RSP: 0018:ffffc90002c95820 EFLAGS: 00010293 [ 379.590644][T11696] RAX: ffffffff81e9f716 RBX: 0000000000000002 RCX: ffff888113b78000 [ 379.599553][T11696] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 379.608735][T11696] RBP: ffffc90002c95970 R08: ffffffff81e9ec28 R09: 0000000000000003 [ 379.617665][T11696] R10: fffff52000592b20 R11: dffffc0000000001 R12: dffffc0000000000 [ 379.626001][T11696] R13: 1ffff92000592b1c R14: 000000000003b380 R15: dffffc0000000000 [ 379.634413][T11696] FS: 00007fd7399a36c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 379.643443][T11696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 379.649886][T11696] CR2: 000000001ffffec0 CR3: 00000001200d2000 CR4: 00000000003506a0 [ 379.658028][T11696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 379.666157][T11696] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 379.674174][T11696] Kernel panic - not syncing: Fatal exception [ 379.680230][T11696] Kernel Offset: disabled [ 379.684626][T11696] Rebooting in 86400 seconds..