device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.112629][ T744] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.204261][ T752] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.270295][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 2024/06/28 09:32:59 2024/06/28 09:32:59 executed programs: 72 [ 52.334170][ T758] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.357634][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.454475][ T764] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.466451][ T768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.484039][ T768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.493794][ T768] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.505635][ T768] EXT4-fs error (device loop0): ext4_free_blocks:5685: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 52.520423][ T768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.535316][ T768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.545712][ T768] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.558435][ T768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.573812][ T768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.584024][ T768] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.654255][ T776] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.665856][ T780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.685752][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.700526][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.712202][ T780] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.728074][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.742609][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.752267][ T780] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.766516][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.781386][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.796943][ T780] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.854157][ T804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.867126][ T809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.881904][ T809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.891167][ T809] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.903190][ T809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.918680][ T809] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.933590][ T809] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 52.944522][ T809] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.956982][ T809] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.972934][ T809] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.986079][ T809] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.024224][ T817] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.047061][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.104312][ T823] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.116976][ T827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.132097][ T827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.141661][ T827] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.153387][ T827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.170146][ T827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.179585][ T827] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.191688][ T827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.206466][ T827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.216075][ T827] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.228084][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.274321][ T835] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.286285][ T839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 53.301069][ T839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.310705][ T839] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.322472][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.384267][ T844] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.396128][ T848] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.410832][ T848] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.420323][ T848] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.431969][ T848] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.447989][ T848] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.457420][ T848] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.469309][ T848] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.484611][ T848] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.495555][ T848] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.507559][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.574215][ T859] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.587690][ T863] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.602516][ T863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.612043][ T863] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.644212][ T868] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.655681][ T872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.672249][ T872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.682997][ T872] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.697392][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.754255][ T877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.765904][ T881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.781063][ T881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.790606][ T881] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.802566][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.864085][ T883] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.875878][ T888] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.894313][ T888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.911402][ T888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.920748][ T888] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.932266][ T888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.949651][ T888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.959548][ T888] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.972160][ T888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.987258][ T888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.999453][ T888] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.054312][ T945] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.066117][ T949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.081285][ T949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.091118][ T949] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.102907][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.144249][ T954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.156000][ T958] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.170779][ T958] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.180534][ T958] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.192821][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.264283][ T963] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.275794][ T967] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.291586][ T967] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.301069][ T967] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.312752][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.364107][ T972] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.375660][ T976] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.392065][ T976] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.401473][ T976] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.413472][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.464246][ T981] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.477465][ T985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.492005][ T985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.501907][ T985] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.514255][ T985] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.528619][ T985] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.545514][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.644392][ T993] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.656452][ T997] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.673034][ T997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.688186][ T997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.699546][ T997] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.711882][ T997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.727466][ T997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.737031][ T997] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.749097][ T997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.765391][ T997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.774769][ T997] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.834373][ T1005] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.847111][ T1009] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.862908][ T1009] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.875580][ T1009] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.889342][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.957786][ T1015] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.973915][ T1019] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 54.990570][ T1019] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 55.084214][ T1024] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.097957][ T1028] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 55.112294][ T1028] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.127501][ T1028] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.139538][ T1028] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.154785][ T1028] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.164133][ T1028] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.176105][ T1028] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.192135][ T1028] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.201943][ T1028] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.214249][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.244295][ T1036] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.256644][ T1040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.272249][ T1040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.281745][ T1040] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.293821][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.404191][ T1045] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.415978][ T1049] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.431155][ T1049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.442818][ T1049] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.494224][ T1070] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.507743][ T1074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.522335][ T1074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.531537][ T1074] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.543256][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.624177][ T1079] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.635935][ T1083] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.650819][ T1083] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.660034][ T1083] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.672037][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.754154][ T1091] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.776285][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.884216][ T1097] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.895888][ T1102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.911792][ T1102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.921178][ T1102] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.932720][ T1102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.949015][ T1102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.959091][ T1102] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.970877][ T1102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.985778][ T1102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 55.995384][ T1102] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.009571][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.074265][ T1110] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.085918][ T1114] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.100478][ T1114] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.110425][ T1114] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.184248][ T1119] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.195850][ T1123] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.210447][ T1123] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.219842][ T1123] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.231592][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.324395][ T1128] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.337628][ T1132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.352546][ T1132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.362477][ T1132] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.375258][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.454332][ T1137] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.480138][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.517865][ T1143] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.529485][ T1147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.544710][ T1147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.557711][ T1147] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.571841][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.604213][ T1152] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.616748][ T1156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.631530][ T1156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.640937][ T1156] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.656550][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.727513][ T1165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.745117][ T1165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.755619][ T1165] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.768032][ T1165] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.784141][ T1165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.799511][ T1165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.810704][ T1165] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.822798][ T1165] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.839341][ T1165] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.852844][ T1165] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.920476][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.967602][ T1198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.982726][ T1198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 56.992261][ T1198] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.004123][ T1198] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.019638][ T1198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.034404][ T1198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.045391][ T1198] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.057010][ T1198] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.072663][ T1198] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.086404][ T1198] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.146896][ T1210] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.165843][ T1210] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.179601][ T1210] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.192948][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.237190][ T1219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.252521][ T1219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.261896][ T1219] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.273837][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 2024/06/28 09:33:04 2024/06/28 09:33:04 executed programs: 159 [ 57.327582][ T1228] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.343840][ T1228] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.353374][ T1228] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.366094][ T1228] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.383519][ T1228] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.403471][ T1228] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.413458][ T1228] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.426757][ T1228] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.442882][ T1228] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.455977][ T1228] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.527468][ T1243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.542432][ T1243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.551795][ T1243] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.563471][ T1243] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.580145][ T1243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.594890][ T1243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.604601][ T1243] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.616121][ T1243] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.631589][ T1243] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.645283][ T1243] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.727812][ T1258] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.744196][ T1258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.759405][ T1258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.768908][ T1258] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.781100][ T1258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.795919][ T1258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.805509][ T1258] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.817141][ T1258] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.831717][ T1258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.842466][ T1258] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.918636][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.067994][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.139568][ T1286] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 58.154625][ T1286] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 58.236737][ T1292] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.251453][ T1292] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.260772][ T1292] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.276293][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.336750][ T1301] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.362293][ T1301] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.371744][ T1301] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.392608][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.448096][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.507223][ T1332] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.522296][ T1332] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.531910][ T1332] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.544469][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.587200][ T1338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.602630][ T1338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.617318][ T1338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.626811][ T1338] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.638672][ T1338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.660210][ T1338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.669929][ T1338] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.681669][ T1338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.697733][ T1338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.707101][ T1338] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.767028][ T1350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.782920][ T1350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.793086][ T1350] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.806687][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.867234][ T1359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.883970][ T1359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.893422][ T1359] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.908027][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.988320][ T1372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.006117][ T1372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.016235][ T1372] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.029746][ T1372] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.047201][ T1372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.061899][ T1372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.071543][ T1372] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.089889][ T1372] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.105336][ T1372] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.118099][ T1372] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.167740][ T1387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.184149][ T1387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.194285][ T1387] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.206364][ T1387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.221639][ T1387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.253798][ T1387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.263251][ T1387] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.274985][ T1387] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.290859][ T1387] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.304298][ T1387] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.377239][ T1399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.393066][ T1399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.403329][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 59.403332][ T23] audit: type=1400 audit(1719567186.530:103): avc: denied { remove_name } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.404443][ T1399] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.409989][ T23] audit: type=1400 audit(1719567186.530:104): avc: denied { rename } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.433502][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.556814][ T1409] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.572537][ T1409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.587231][ T1409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.596496][ T1409] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.608467][ T1409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.623200][ T1409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.632399][ T1409] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.644734][ T1409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.659694][ T1409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.669069][ T1409] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.729087][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.816941][ T1424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.831643][ T1424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.841083][ T1424] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.852939][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.938855][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.057558][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.117319][ T1446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.132140][ T1446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.141787][ T1446] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.153603][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.217238][ T1455] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.233178][ T1455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.247968][ T1455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.257251][ T1455] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.269106][ T1455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.285380][ T1455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.294746][ T1455] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.306405][ T1455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.321162][ T1455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.330376][ T1455] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.376904][ T1467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.391852][ T1467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.401978][ T1467] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.414066][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.507335][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.607329][ T1482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.623455][ T1482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.633095][ T1482] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.644585][ T1482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.661818][ T1482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.676536][ T1482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.686012][ T1482] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.697940][ T1482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.713236][ T1482] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.726136][ T1482] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.846666][ T1494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.861462][ T1494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.871009][ T1494] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.883312][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.986627][ T1504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.001840][ T1504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.011481][ T1504] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.030556][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.106976][ T1513] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.122939][ T1513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.139579][ T1513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.148852][ T1513] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.160305][ T1513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.178894][ T1513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.188780][ T1513] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.200571][ T1513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.215079][ T1513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.224350][ T1513] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.276862][ T1525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.293479][ T1525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.303137][ T1525] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.317170][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.386735][ T1534] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.402285][ T1534] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.411799][ T1534] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.423396][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.487307][ T1543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.502808][ T1543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.512392][ T1543] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.525573][ T1543] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.540853][ T1543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.555517][ T1543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.564829][ T1543] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.576357][ T1543] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.592121][ T1543] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.605995][ T1543] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.656943][ T1555] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.671517][ T1555] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.680769][ T1555] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.693051][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.796707][ T1564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.811722][ T1564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.821078][ T1564] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.832726][ T1564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.847686][ T1564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.863399][ T1564] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 61.881872][ T1564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.897891][ T1564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.908958][ T1564] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.920750][ T1564] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.976800][ T1577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.992606][ T1577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.001906][ T1577] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.013636][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.076812][ T1586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.091272][ T1586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.100570][ T1586] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.112016][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.147600][ T1595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.162507][ T1595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.171853][ T1595] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.183485][ T1595] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.198737][ T1595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.213334][ T1595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.222713][ T1595] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.236826][ T1595] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.252303][ T1595] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.265863][ T1595] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.336653][ T1607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.352322][ T1607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.362022][ T1607] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/06/28 09:33:09 2024/06/28 09:33:09 executed programs: 242 [ 62.373807][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.437310][ T1616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.452933][ T1616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.463187][ T1616] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.475258][ T1616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.491835][ T1616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.508003][ T1616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.517525][ T1616] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.528975][ T1616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.545326][ T1616] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.558224][ T1616] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.647902][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.711169][ T1634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.725663][ T1634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.735056][ T1634] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.748634][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.787975][ T1643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.802699][ T1643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.812295][ T1643] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.823989][ T1643] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.839245][ T1643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.855611][ T1643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 62.864853][ T1643] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.876530][ T1643] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.892033][ T1643] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.905071][ T1643] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.976712][ T1653] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.992328][ T1653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.007275][ T1653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.016602][ T1653] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.028423][ T1653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.042808][ T1653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.052008][ T1653] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.065006][ T1653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.080630][ T1653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.090738][ T1653] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.207547][ T1665] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.223839][ T1665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.233324][ T1665] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.245431][ T1665] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.260668][ T1665] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.277132][ T1665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.286854][ T1665] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.299331][ T1665] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.314502][ T1665] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 63.327278][ T1665] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.416779][ T1677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 63.429970][ T1677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.439608][ T1677] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.451763][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.567635][ T1686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.582966][ T1686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.592713][ T1686] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.606016][ T1686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.621350][ T1686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.635764][ T1686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.645052][ T1686] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.656560][ T1686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.673815][ T1686] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 63.687286][ T1686] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.756757][ T1698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.772229][ T1698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.781544][ T1698] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.797510][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.876901][ T1710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 63.890033][ T1710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.899505][ T1710] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.911226][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.018576][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.107142][ T1723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 64.120588][ T1723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.130021][ T1723] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.142266][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.236888][ T1735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.252214][ T1735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.265637][ T1735] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.277557][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.366821][ T1748] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.381877][ T1748] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.391889][ T1748] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.403653][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.466742][ T1757] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.482095][ T1757] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.527454][ T1766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.544489][ T1766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.554668][ T1766] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.566998][ T1766] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.582517][ T1766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.597197][ T1766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.606553][ T1766] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.618855][ T1766] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.634651][ T1766] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.647761][ T1766] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.726997][ T1778] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.742461][ T1778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.752702][ T1778] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.765017][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.837150][ T1790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 64.850164][ T1790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.859624][ T1790] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.871218][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.927091][ T1797] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.943464][ T1797] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 65.006810][ T1806] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.024165][ T1806] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.033536][ T1806] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.046793][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.116838][ T1815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.132905][ T1815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.143805][ T1815] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.155541][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.216953][ T1824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.233838][ T1824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.243623][ T1824] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.256358][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.327196][ T1833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.343457][ T1833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.353018][ T1833] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.367972][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.437539][ T1842] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.452579][ T1842] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.464373][ T1842] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.476043][ T1842] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.492846][ T1842] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.514437][ T1842] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.524044][ T1842] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.536129][ T1842] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.551862][ T1842] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.564664][ T1842] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.647411][ T1851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.662336][ T1851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.673551][ T1851] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.778231][ T1860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.793165][ T1860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.802714][ T1860] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.814716][ T1860] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.830045][ T1860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.844848][ T1860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.854736][ T1860] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.866507][ T1860] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.881781][ T1860] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.895054][ T1860] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.957470][ T1870] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.972110][ T1870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.982285][ T1870] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.994577][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.089674][ T1876] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.104936][ T1876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.115460][ T1876] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.129218][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.288227][ T1885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.303348][ T1885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.313571][ T1885] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.325903][ T1885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.344581][ T1885] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.359327][ T1885] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.368765][ T1885] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.380655][ T1885] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.396441][ T1885] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.409208][ T1885] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.517453][ T1897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.533688][ T1897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.544455][ T1897] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.557228][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.627431][ T1903] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.643493][ T1903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.658396][ T1903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.667821][ T1903] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.680518][ T1903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.697124][ T1903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.706731][ T1903] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.718717][ T1903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.733178][ T1903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.742822][ T1903] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.807639][ T1915] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.822562][ T1915] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.832252][ T1915] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.844697][ T1915] EXT4-fs error (device loop0): ext4_free_blocks:5685: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 66.859746][ T1915] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.875253][ T1915] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.884793][ T1915] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.898711][ T1915] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.913812][ T1915] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.923298][ T1915] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.997689][ T1928] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 67.011005][ T1928] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.021361][ T1928] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.034021][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.067149][ T1937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.081934][ T1937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.091957][ T1937] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.103676][ T1937] EXT4-fs error (device loop0): ext4_free_blocks:5685: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 67.118115][ T1937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.138566][ T1937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.147995][ T1937] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.159719][ T1937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.174480][ T1937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.185837][ T1937] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.268006][ T1949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.283588][ T1949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.293305][ T1949] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.309208][ T1949] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.324854][ T1949] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.341909][ T1949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.351369][ T1949] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.363226][ T1949] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.383513][ T1949] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.397255][ T1949] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2024/06/28 09:33:14 2024/06/28 09:33:14 executed programs: 321 [ 67.447666][ T1961] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.463039][ T1961] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.477922][ T1961] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.487299][ T1961] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.499221][ T1961] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.514799][ T1961] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.524217][ T1961] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.535927][ T1961] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.550736][ T1961] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.559925][ T1961] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.628003][ T1970] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.643518][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.658545][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.681905][ T1970] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.694782][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.711112][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.722805][ T1970] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.736188][ T1970] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.751422][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.761683][ T1970] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.827417][ T1987] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.842828][ T1987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.857443][ T1987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.867055][ T1987] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.880551][ T1987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.895302][ T1987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.904837][ T1987] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.916598][ T1987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.931384][ T1987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.942922][ T1987] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.047088][ T2000] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.062473][ T2000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.076948][ T2000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.086258][ T2000] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.097832][ T2000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.112847][ T2000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.122112][ T2000] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.133970][ T2000] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.150777][ T2000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.160156][ T2000] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.248044][ T2009] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.263267][ T2009] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.272982][ T2009] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.286276][ T2009] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.301742][ T2009] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.316419][ T2009] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.325596][ T2009] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.337113][ T2009] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.352639][ T2009] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.371252][ T2009] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.427916][ T2021] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.444265][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.459473][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.468946][ T2021] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.480763][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.495509][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.504965][ T2021] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.518548][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.533246][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.542836][ T2021] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.627504][ T2033] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.642838][ T2033] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.707416][ T2042] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.722180][ T2042] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.734624][ T2042] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.747272][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.819330][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.944500][ T2057] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.959725][ T2057] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.067397][ T2067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.082945][ T2067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.092519][ T2067] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.104218][ T2067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.118694][ T2067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.128722][ T2067] EXT4-fs error (device loop0): ext4_truncate:4361: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.140177][ T2067] EXT4-fs error (device loop0) in ext4_setattr:5643: Corrupt filesystem [ 69.207214][ T2076] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 69.221447][ T2076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.236655][ T2076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.257686][ T2076] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.276548][ T2076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.291421][ T2076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.301090][ T2076] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.313337][ T2076] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.328048][ T2076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.337429][ T2076] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.437507][ T2088] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.455563][ T2088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.470246][ T2088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.479553][ T2088] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.491399][ T2088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.506319][ T2088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.515635][ T2088] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.527597][ T2088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.544136][ T2088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.553387][ T2088] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.637479][ T2100] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.652915][ T2100] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.667737][ T2100] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.677201][ T2100] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.688991][ T2100] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.705042][ T2100] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.714412][ T2100] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.727914][ T2100] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.742498][ T2100] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.752075][ T2100] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.827133][ T2112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.842169][ T2112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.851740][ T2112] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.863665][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.926878][ T2118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.941783][ T2118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.951733][ T2118] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.963793][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.017432][ T2128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.033880][ T2128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.043447][ T2128] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.055368][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.127236][ T2140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.142021][ T2140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.151435][ T2140] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.165274][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.236799][ T2149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.254272][ T2149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.263864][ T2149] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.277990][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.338506][ T2158] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.353385][ T2158] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.363255][ T2158] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.375311][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.427597][ T2167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.445392][ T2167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.455037][ T2167] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.466542][ T2167] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.482604][ T2167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.497451][ T2167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.506827][ T2167] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.518658][ T2167] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.533850][ T2167] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.546959][ T2167] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.629105][ T2176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.644027][ T2176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.657263][ T2176] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.676858][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.807713][ T2188] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.823073][ T2188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.837966][ T2188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.847553][ T2188] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.860295][ T2188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.875363][ T2188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.884839][ T2188] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.896930][ T2188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.911428][ T2188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.920730][ T2188] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.967846][ T2201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.982601][ T2201] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.992175][ T2201] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.004001][ T2201] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.019427][ T2201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.034023][ T2201] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.043281][ T2201] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.056726][ T2201] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.072415][ T2201] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.085459][ T2201] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.177488][ T2213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.193504][ T2213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.203039][ T2213] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.216118][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.267016][ T2219] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.282629][ T2219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.297429][ T2219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.307026][ T2219] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.318924][ T2219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.333366][ T2219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.342824][ T2219] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.354695][ T2219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.369951][ T2219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.379212][ T2219] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.437938][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.497825][ T2237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.512749][ T2237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.522595][ T2237] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.534256][ T2237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.549712][ T2237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.566608][ T2237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.576081][ T2237] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.587689][ T2237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.603140][ T2237] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.615890][ T2237] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.677225][ T2249] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.693641][ T2249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.708816][ T2249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.719635][ T2249] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.731258][ T2249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.746192][ T2249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.757474][ T2249] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.772701][ T2249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.787473][ T2249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.796872][ T2249] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.867113][ T2261] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.882941][ T2261] EXT4-fs error (device loop0): ext4_map_blocks:600: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.938318][ T2267] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.953111][ T2267] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 71.962776][ T2267] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.974859][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.046135][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.118177][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.176727][ T2292] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.191327][ T2292] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.202538][ T2292] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.218959][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.276730][ T2301] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.291237][ T2301] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.301073][ T2301] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.313496][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.367405][ T2313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.381830][ T2313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.391283][ T2313] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.402891][ T2313] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.418071][ T2313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.432789][ T2313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.443491][ T2313] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.455326][ T2313] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.470710][ T2313] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 72.483627][ T2313] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2024/06/28 09:33:19 2024/06/28 09:33:19 executed programs: 401 [ 72.566797][ T2322] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.581894][ T2322] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.592360][ T2322] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.608432][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.726755][ T2334] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.742186][ T2334] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.751662][ T2334] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.763114][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.836593][ T2343] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.852456][ T2343] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.861782][ T2343] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.873456][ T2343] EXT4-fs error (device loop0): ext4_free_blocks:5685: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 72.888987][ T2343] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.903612][ T2343] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.912870][ T2343] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.924687][ T2343] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.943945][ T2343] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 72.954138][ T2343] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.027115][ T2356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.042545][ T2356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.057398][ T2356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.066859][ T2356] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.078763][ T2356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.094628][ T2356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.105415][ T2356] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.117491][ T2356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.132285][ T2356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.143249][ T2356] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.206867][ T2368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.221672][ T2368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.231348][ T2368] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.243264][ T370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.336934][ T2377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.351821][ T2377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.361219][ T2377] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.373008][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.495466][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.599163][ T2392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.613560][ T2392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.623049][ T2392] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.637237][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.697022][ T2401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.712188][ T2401] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 73.721686][ T2401] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.734280][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.854177][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.937577][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.997886][ T2420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.012951][ T2420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 74.022544][ T2420] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.034116][ T2420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.051286][ T2420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.066153][ T2420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 74.075523][ T2420] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.087000][ T2420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.102117][ T2420] EXT4-fs error (device loop0): ext4_discard_preallocations:4600: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.115127][ T2420] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.207309][ T2432] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 74.222858][ T2432] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 74.230681][ T2432] #PF: supervisor write access in kernel mode [ 74.236690][ T2432] #PF: error_code(0x0002) - not-present page [ 74.242588][ T2432] PGD 1133a2067 P4D 1133a2067 PUD 1123e9067 PMD 0 [ 74.249111][ T2432] Oops: 0002 [#1] PREEMPT SMP [ 74.253624][ T2432] CPU: 0 PID: 2432 Comm: syz-executor.0 Not tainted 5.10.216-syzkaller #0 [ 74.262051][ T2432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 74.272246][ T2432] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 74.277345][ T2432] Code: 89 c6 48 89 df e8 e7 90 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 fe 47 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d c3 32 eb 00 00 74 0e [ 74.296793][ T2432] RSP: 0018:ffffc90003de70c8 EFLAGS: 00010246 [ 74.302699][ T2432] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 74.310592][ T2432] RDX: 0000000000000001 RSI: ffffc90003de6e78 RDI: ffffffff8142a9cf [ 74.318400][ T2432] RBP: ffffc90003de70d0 R08: 0000000000000000 R09: 0000000000000019 [ 74.326209][ T2432] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109d110d0 [ 74.334293][ T2432] R13: ffff88811179a800 R14: ffff888109d10580 R15: ffffc90003de7260 [ 74.342097][ T2432] FS: 00007f53956586c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 74.351247][ T2432] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.357664][ T2432] CR2: 0000000000000000 CR3: 00000001111af000 CR4: 00000000003506b0 [ 74.365558][ T2432] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.373371][ T2432] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.381267][ T2432] Call Trace: [ 74.384402][ T2432] ? show_regs.part.0+0x1e/0x20 [ 74.389240][ T2432] ? __die+0x5d/0x9e [ 74.392904][ T2432] ? no_context+0x1f2/0x380 [ 74.397237][ T2432] ? __bad_area_nosemaphore+0x4b/0x1a0 [ 74.402545][ T2432] ? ext4_mb_new_group_pa+0x112/0x1d0 [ 74.407835][ T2432] ? bad_area_nosemaphore+0x11/0x20 [ 74.412860][ T2432] ? exc_page_fault+0x2c9/0x5b0 [ 74.417599][ T2432] ? ext4_get_group_desc+0xac/0xf0 [ 74.422708][ T2432] ? asm_exc_page_fault+0x1e/0x30 [ 74.427565][ T2432] ? ext4_mb_new_blocks+0xb9f/0x1020 [ 74.432674][ T2432] ? _raw_spin_lock+0x19/0x40 [ 74.437364][ T2432] ? _raw_spin_lock+0x12/0x40 [ 74.442047][ T2432] ext4_mb_new_blocks+0xb9f/0x1020 [ 74.447084][ T2432] ? __kmalloc+0x315/0x4f0 [ 74.451339][ T2432] ext4_ext_map_blocks+0x8b0/0x1a10 [ 74.456476][ T2432] ? __find_get_block+0xf0/0x370 [ 74.461339][ T2432] ? __getblk_gfp+0x1d/0x50 [ 74.465693][ T2432] ? percpu_counter_add_batch+0x5e/0xc0 [ 74.471059][ T2432] ext4_map_blocks+0x194/0x5a0 [ 74.475870][ T2432] ? alloc_buffer_head+0x85/0xa0 [ 74.480701][ T2432] _ext4_get_block+0x8e/0x110 [ 74.485292][ T2432] ext4_get_block+0x11/0x20 [ 74.489634][ T2432] __block_write_begin_int+0x17d/0x620 [ 74.494926][ T2432] ? _ext4_get_block+0x110/0x110 [ 74.499884][ T2432] __block_write_begin+0xc/0x10 [ 74.504660][ T2432] ext4_try_to_write_inline_data+0x263/0x6b0 [ 74.510827][ T2432] ext4_write_begin+0x575/0x6d0 [ 74.515503][ T2432] ? __getblk_gfp+0x1d/0x50 [ 74.519915][ T2432] ? __ext4_get_inode_loc+0x10d/0x450 [ 74.525212][ T2432] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 74.531282][ T2432] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 74.536757][ T2432] ext4_da_write_begin+0x234/0x580 [ 74.541702][ T2432] ? ext4_write_end+0x1c1/0x520 [ 74.546386][ T2432] ? ext4_da_write_end+0x19c/0x2f0 [ 74.551339][ T2432] generic_perform_write+0xbe/0x1b0 [ 74.556369][ T2432] ext4_buffered_write_iter+0x9f/0x150 [ 74.561763][ T2432] ext4_file_write_iter+0x5b/0x840 [ 74.566713][ T2432] ? _raw_spin_unlock+0x1f/0x40 [ 74.571558][ T2432] ? elf_core_dump+0x264/0xee0 [ 74.576289][ T2432] __kernel_write+0x13e/0x2c0 [ 74.580815][ T2432] dump_emit+0x79/0xa0 [ 74.584724][ T2432] elf_core_dump+0x9f1/0xee0 [ 74.589127][ T2432] do_coredump+0xcd3/0x1090 [ 74.593467][ T2432] ? __send_signal+0x2ba/0x3e0 [ 74.598056][ T2432] get_signal+0x489/0x8a0 [ 74.602239][ T2432] arch_do_signal_or_restart+0xeb/0x7d0 [ 74.607719][ T2432] ? force_sig_info_to_task+0xc1/0xf0 [ 74.613099][ T2432] exit_to_user_mode_prepare+0xd1/0x120 [ 74.618482][ T2432] irqentry_exit_to_user_mode+0x9/0x10 [ 74.623773][ T2432] irqentry_exit+0x3c/0x60 [ 74.628030][ T2432] exc_page_fault+0x27f/0x5b0 [ 74.632544][ T2432] ? asm_exc_page_fault+0x8/0x30 [ 74.637307][ T2432] asm_exc_page_fault+0x1e/0x30 [ 74.641997][ T2432] RIP: 0033:0x0 [ 74.645323][ T2432] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 74.652854][ T2432] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 74.658744][ T2432] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007f5395ad5959 [ 74.666558][ T2432] RDX: 00007f5395657fb0 RSI: 0000000000000058 RDI: 00007f5395657fb0 [ 74.674558][ T2432] RBP: 00007f5395b31c88 R08: 0000000000000000 R09: 0000000000000058 [ 74.682462][ T2432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 74.690264][ T2432] R13: 000000000000000b R14: 00007f5395bf4f80 R15: 00007ffd33d6ae58 [ 74.698266][ T2432] Modules linked in: [ 74.702015][ T2432] CR2: 0000000000000000 [ 74.706093][ T2432] ---[ end trace 4b62eb45de3ae9cf ]--- [ 74.711456][ T2432] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 74.716743][ T2432] Code: 89 c6 48 89 df e8 e7 90 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 fe 47 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d c3 32 eb 00 00 74 0e [ 74.736621][ T2432] RSP: 0018:ffffc90003de70c8 EFLAGS: 00010246 [ 74.743269][ T2432] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 74.751166][ T2432] RDX: 0000000000000001 RSI: ffffc90003de6e78 RDI: ffffffff8142a9cf [ 74.759279][ T2432] RBP: ffffc90003de70d0 R08: 0000000000000000 R09: 0000000000000019 [ 74.767059][ T2432] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109d110d0 [ 74.775056][ T2432] R13: ffff88811179a800 R14: ffff888109d10580 R15: ffffc90003de7260 [ 74.782863][ T2432] FS: 00007f53956586c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 74.791719][ T2432] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.798135][ T2432] CR2: 0000000000000000 CR3: 00000001111af000 CR4: 00000000003506b0 [ 74.805948][ T2432] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.813843][ T2432] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 74.821741][ T2432] Kernel panic - not syncing: Fatal exception [ 74.827714][ T2432] Kernel Offset: disabled [ 74.831808][ T2432] Rebooting in 86400 seconds..