[ 31.614913][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.622674][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.633580][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.641782][ T297] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 32.449580][ T106] device bridge_slave_1 left promiscuous mode [ 32.455597][ T106] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.462721][ T106] device bridge_slave_0 left promiscuous mode [ 32.468591][ T106] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.475812][ T106] device veth1_macvtap left promiscuous mode [ 32.481730][ T106] device veth0_vlan left promiscuous mode Warning: Permanently added '10.128.1.74' (ED25519) to the list of known hosts. 2023/09/11 04:13:14 2023/09/11 04:13:14 ignoring optional flag "sandboxArg"="0" 2023/09/11 04:13:15 2023/09/11 04:13:15 parsed 1 programs 2023/09/11 04:13:15 2023/09/11 04:13:15 executed programs: 0 [ 48.850752][ T23] kauditd_printk_skb: 71 callbacks suppressed [ 48.850755][ T23] audit: type=1400 audit(1694405595.100:147): avc: denied { mounton } for pid=342 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 48.864662][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.881552][ T23] audit: type=1400 audit(1694405595.100:148): avc: denied { mount } for pid=342 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 48.888287][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.911778][ T23] audit: type=1400 audit(1694405595.100:149): avc: denied { setattr } for pid=342 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.918995][ T346] device bridge_slave_0 entered promiscuous mode [ 48.941894][ T23] audit: type=1400 audit(1694405595.100:150): avc: denied { mounton } for pid=346 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 48.948119][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.978581][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.985557][ T346] device bridge_slave_1 entered promiscuous mode [ 48.997261][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.004113][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.011184][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.018065][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.026990][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.034141][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.041122][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.048186][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.055996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.064080][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.070865][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.080285][ T346] device veth0_vlan entered promiscuous mode [ 49.086733][ T346] device veth1_macvtap entered promiscuous mode [ 49.093273][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.101676][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.109452][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.116739][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.124045][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.132165][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.140240][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.147055][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.154225][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.161838][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.170961][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.179005][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.194980][ T23] audit: type=1400 audit(1694405595.440:151): avc: denied { mounton } for pid=351 comm="syz-executor.0" path="/root/syzkaller-testdir410781148/syzkaller.h7vQHy/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 49.200521][ T352] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.231829][ T23] audit: type=1400 audit(1694405595.480:152): avc: denied { mount } for pid=351 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.253808][ T23] audit: type=1400 audit(1694405595.500:153): avc: denied { write } for pid=351 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.254261][ T356] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.275604][ T23] audit: type=1400 audit(1694405595.500:154): avc: denied { add_name } for pid=351 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.275606][ T23] audit: type=1400 audit(1694405595.500:155): avc: denied { create } for pid=351 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.275609][ T23] audit: type=1400 audit(1694405595.500:156): avc: denied { read write open } for pid=351 comm="syz-executor.0" path="/root/syzkaller-testdir410781148/syzkaller.h7vQHy/0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.362226][ T356] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.429239][ T359] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.442884][ T364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.460044][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.469773][ T364] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.482689][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.559311][ T371] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.649327][ T377] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.661192][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.675948][ T381] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.687643][ T381] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.700758][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.779113][ T386] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.810408][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.859359][ T394] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.878876][ T398] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.895077][ T398] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.969388][ T403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.992301][ T407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.009151][ T407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.018429][ T407] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.031579][ T407] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 50.046259][ T407] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 50.060474][ T407] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.075767][ T407] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 50.084290][ T407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.100066][ T407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.114740][ T407] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.159179][ T415] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.279187][ T421] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.301014][ T425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.317509][ T425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.326990][ T425] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.338687][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.409545][ T433] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.421257][ T437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.437154][ T437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.446537][ T437] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.458148][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.549268][ T443] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.561628][ T447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.576474][ T447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.585852][ T447] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.598888][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.719285][ T466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.731750][ T472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.747755][ T472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.758679][ T472] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.772470][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.869147][ T477] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.019121][ T483] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.030991][ T487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.045926][ T487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.055313][ T487] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.067027][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.129074][ T492] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.150774][ T496] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 51.163915][ T496] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.173819][ T496] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.189366][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.269240][ T501] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.281253][ T505] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.297722][ T505] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.312331][ T505] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.322980][ T505] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.336027][ T505] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.351079][ T505] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.361104][ T505] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.374348][ T505] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.388928][ T505] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.398069][ T505] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.499163][ T516] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.512586][ T521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.529393][ T521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.539711][ T521] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.553658][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.599223][ T526] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.611092][ T530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.627186][ T530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.649250][ T530] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.660890][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.739116][ T535] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.829219][ T541] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.841116][ T545] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.859122][ T545] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.875718][ T545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.889374][ T545] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.901682][ T545] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.917663][ T545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.927894][ T545] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.940779][ T545] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.956156][ T545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.976032][ T545] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.039254][ T586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.051195][ T590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.066132][ T590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.076796][ T590] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.090072][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.169127][ T595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.181103][ T599] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.208783][ T599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.218340][ T599] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.231544][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.299185][ T604] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.310986][ T608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.328778][ T608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.338853][ T608] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.350463][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.469209][ T614] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.480655][ T618] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.497759][ T618] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.507196][ T618] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.519154][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.599231][ T624] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.740416][ T630] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.751978][ T634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.766943][ T634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.777481][ T634] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.789264][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.830459][ T639] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.842315][ T643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.860617][ T643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.871431][ T643] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.883330][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.020068][ T648] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.032076][ T688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.046957][ T688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.056433][ T688] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.068046][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.179244][ T693] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.191109][ T697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.207412][ T697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.218097][ T697] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.231357][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.339298][ T702] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.352211][ T706] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 53.367730][ T706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.385112][ T706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.395929][ T706] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.407659][ T706] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.423606][ T706] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.439990][ T706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.456349][ T706] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.466739][ T706] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.478464][ T706] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.519295][ T721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.531163][ T725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.547215][ T725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.556497][ T725] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.567943][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.689207][ T730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.700517][ T734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.716474][ T734] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.725891][ T734] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.744367][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.809134][ T736] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.822253][ T740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.837905][ T740] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2023/09/11 04:13:20 2023/09/11 04:13:20 executed programs: 66 [ 53.848720][ T740] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.861357][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.919202][ T745] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.930862][ T749] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.958899][ T749] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.968328][ T749] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.980008][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.059058][ T754] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.070961][ T758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.086486][ T758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.098896][ T758] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.111030][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.209150][ T763] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.224607][ T767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.240053][ T767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.250339][ T767] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.264329][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.319143][ T795] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.331161][ T799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.346689][ T799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.356997][ T799] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.369177][ T799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.388793][ T799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.398247][ T799] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.410825][ T799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.425516][ T799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.434969][ T799] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.449048][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.509410][ T808] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.521556][ T812] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 54.539069][ T812] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 54.557215][ T812] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.572213][ T812] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.581757][ T812] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.593451][ T812] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.608029][ T812] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.617595][ T812] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.630774][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.689362][ T820] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.702019][ T824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.718058][ T824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.727789][ T824] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.741710][ T824] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.755975][ T824] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.770195][ T824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.784617][ T824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.794128][ T824] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.807411][ T824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.822022][ T824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.879151][ T832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.891460][ T836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.906025][ T836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.915274][ T836] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.926977][ T836] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.942466][ T836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.957532][ T836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.967788][ T836] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.980108][ T836] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.001441][ T836] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.018723][ T836] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.069004][ T847] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.107421][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.159130][ T853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.171717][ T857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.186176][ T857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.195530][ T857] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.212716][ T857] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.229121][ T857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.249790][ T857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.261165][ T857] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.276232][ T857] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.291843][ T857] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.310998][ T857] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.429174][ T876] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.441050][ T898] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.456452][ T898] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.466435][ T898] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.479199][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.579275][ T904] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.590832][ T908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.606942][ T908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.616282][ T908] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.628763][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.699221][ T913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.710493][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.725978][ T917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.738837][ T917] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.753416][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.819084][ T925] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.830596][ T929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.845956][ T929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.856608][ T929] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.868543][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.939149][ T934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.951885][ T938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.968007][ T938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.978111][ T938] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.992404][ T938] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.007701][ T938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.023882][ T938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.033502][ T938] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.045305][ T938] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.061966][ T938] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.076080][ T938] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.159160][ T952] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.171877][ T956] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.186545][ T956] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.198589][ T956] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.215997][ T956] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.231400][ T956] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.245866][ T956] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.255270][ T956] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.266757][ T956] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.282437][ T956] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.306031][ T956] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.379182][ T967] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.392629][ T971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.409024][ T971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.418357][ T971] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.429839][ T971] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 56.444986][ T971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.463782][ T971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.476208][ T971] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.488146][ T971] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.509578][ T971] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.526849][ T971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.599224][ T989] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.624590][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.679088][ T998] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.690848][ T1010] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.706769][ T1010] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.717453][ T1010] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.729225][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.809182][ T1018] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.822391][ T1022] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.839869][ T1022] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.849192][ T1022] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.861284][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.979152][ T1027] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.991079][ T1031] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.005772][ T1031] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.016995][ T1031] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.028814][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.099434][ T1036] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.112443][ T1040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.129679][ T1040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.139721][ T1040] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.153328][ T1040] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 57.167010][ T1040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.181768][ T1040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.191489][ T1040] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.203093][ T1040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.219250][ T1040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.234867][ T1040] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.299190][ T1051] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.321276][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.337449][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.347230][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.359922][ T1055] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 57.376072][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.391255][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.405262][ T1055] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.417255][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.431749][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.443099][ T1055] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.499297][ T1063] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.512324][ T1068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.538866][ T1068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.548376][ T1068] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.561712][ T1068] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.577095][ T1068] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 57.585722][ T1068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.600270][ T1068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.609553][ T1068] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.623116][ T1068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.638307][ T1068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.749230][ T1076] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.764132][ T1080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.779037][ T1080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.788389][ T1080] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.808819][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.869446][ T1085] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.881830][ T1089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.899913][ T1089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.909198][ T1089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.920786][ T1089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.940231][ T1089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.954779][ T1089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.964211][ T1089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.979990][ T1089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.995405][ T1089] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.009800][ T1089] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.039092][ T1097] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.052353][ T1101] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.067890][ T1101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.077577][ T1101] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.095951][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.172279][ T1109] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.203571][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.299157][ T1146] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.311013][ T1150] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.328803][ T1150] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.338110][ T1150] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.350046][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.419173][ T1152] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.431053][ T1156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.447094][ T1156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.456883][ T1156] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.471738][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.529309][ T1161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.541886][ T1166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.558460][ T1166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.568799][ T1166] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.584019][ T1166] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.600094][ T1166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.615771][ T1166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.625128][ T1166] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.637233][ T1166] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.652622][ T1166] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.666986][ T1166] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.749235][ T1174] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 2023/09/11 04:13:25 2023/09/11 04:13:25 executed programs: 152 [ 58.861952][ T1184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.878005][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.893601][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.904299][ T1184] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.919707][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.934488][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.944441][ T1184] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.961524][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.976889][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.986895][ T1184] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.111548][ T1199] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.142761][ T1199] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.154456][ T1199] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.166657][ T1199] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.182199][ T1199] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.197952][ T1199] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.208072][ T1199] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.219606][ T1199] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.235481][ T1199] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.250427][ T1199] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.342682][ T1214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.357745][ T1214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.367221][ T1214] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.380266][ T1214] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.399822][ T1214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.417233][ T1214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.427180][ T1214] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.439470][ T1214] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.456285][ T1214] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.469215][ T1214] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.592482][ T1233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.607248][ T1233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.616537][ T1233] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.628294][ T1233] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.643465][ T1233] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.664106][ T1233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.678563][ T1233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.688473][ T1233] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.700045][ T1233] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.716790][ T1233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.831983][ T1245] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.849957][ T1245] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.860220][ T1245] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.874550][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.992078][ T1254] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.008213][ T1254] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.103116][ T1263] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 60.116250][ T1263] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.125663][ T1263] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.148820][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.233668][ T1272] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.249978][ T1272] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.259426][ T1272] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.272193][ T1272] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.287438][ T1272] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.302354][ T1272] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.315212][ T1272] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.326783][ T1272] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.342378][ T1272] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.355318][ T1272] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.433114][ T1284] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.449280][ T1284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.464525][ T1284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.474061][ T1284] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.485910][ T1284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.501000][ T1284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.519271][ T1284] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.531845][ T1284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.546742][ T1284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.556445][ T1284] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.652583][ T1294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.669237][ T1294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.678473][ T1294] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.690887][ T1294] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 60.706455][ T1294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.721021][ T1294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.730341][ T1294] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.742172][ T1294] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.758594][ T1294] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.768021][ T1294] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.901892][ T1306] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.917474][ T1306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.932555][ T1306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.944528][ T1306] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.956336][ T1306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.971999][ T1306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.984545][ T1306] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.996481][ T1306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.011167][ T1306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.020940][ T1306] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.073111][ T1318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.089464][ T1318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.100540][ T1318] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.114086][ T1318] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.129771][ T1318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.144891][ T1318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.154267][ T1318] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.166369][ T1318] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.181813][ T1318] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.195407][ T1318] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.262191][ T1330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.277695][ T1330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.287405][ T1330] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.301911][ T1330] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.318444][ T1330] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 61.327502][ T1330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.344195][ T1330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.358856][ T1330] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.379138][ T1330] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.395008][ T1330] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.443195][ T1348] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.458810][ T1348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.475777][ T1348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.485263][ T1348] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.497093][ T1348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.513693][ T1348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.523248][ T1348] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.535453][ T1348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.558849][ T1348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.568194][ T1348] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.673342][ T1361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.689579][ T1361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.699914][ T1361] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.712507][ T1361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.729573][ T1361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.744084][ T1361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.754389][ T1361] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.768057][ T1361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.784483][ T1361] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.797664][ T1361] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.872124][ T1376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 61.885201][ T1376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.894501][ T1376] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.908807][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.982141][ T1385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.009115][ T1385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.019044][ T1385] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.033669][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.100154][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.176757][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.311909][ T1415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.326515][ T1415] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.336119][ T1415] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.347981][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.434446][ T1424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.449404][ T1424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.458883][ T1424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.470882][ T1424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.493926][ T1424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.511137][ T1424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.521435][ T1424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.532985][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 62.532988][ T23] audit: type=1400 audit(1694405608.770:161): avc: denied { remove_name } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 62.551450][ T1424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.577030][ T23] audit: type=1400 audit(1694405608.770:162): avc: denied { rename } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.577727][ T1424] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.599261][ T23] audit: type=1400 audit(1694405608.770:163): avc: denied { create } for pid=71 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.613553][ T1424] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.761894][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.813378][ T1455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.830271][ T1455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.840541][ T1455] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.853169][ T1455] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.872433][ T1455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.888789][ T1455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.903441][ T1455] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.916356][ T1455] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.932507][ T1455] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.948080][ T1455] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.062685][ T1476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.088995][ T1476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.098521][ T1476] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.110241][ T1476] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.128616][ T1476] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.143788][ T1476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.159832][ T1476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.169271][ T1476] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.181230][ T1476] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.195612][ T1476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.251965][ T1485] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.268829][ T1485] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.284276][ T1485] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.293951][ T1485] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.306482][ T1485] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.321803][ T1485] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.332866][ T1485] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.345592][ T1485] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.361561][ T1485] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.371506][ T1485] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.442443][ T1500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.468902][ T1500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.479490][ T1500] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.493300][ T1500] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 63.508631][ T1500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.522988][ T1500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.532484][ T1500] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.544037][ T1500] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.559648][ T1500] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.573666][ T1500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.642083][ T1513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.658326][ T1513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.669234][ T1513] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.681927][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.752050][ T1525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.767000][ T1525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.776891][ T1525] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.789151][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.871938][ T1534] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.888242][ T1534] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.898575][ T1534] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/09/11 04:13:30 2023/09/11 04:13:30 executed programs: 234 [ 63.912049][ T1534] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 63.925699][ T1534] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.940119][ T1534] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.949298][ T1534] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.960925][ T1534] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.989047][ T1534] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.998476][ T1534] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.063594][ T1549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.079026][ T1549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.090651][ T1549] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.102440][ T1549] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.118361][ T1549] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.132652][ T1549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.149258][ T1549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.160736][ T1549] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.172761][ T1549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.189171][ T1549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.263447][ T1561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.279212][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.288522][ T1561] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.300302][ T1561] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.315972][ T1561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.330949][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.340660][ T1561] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.352290][ T1561] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.374755][ T1561] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.388230][ T1561] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.462240][ T1573] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.477878][ T1573] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.488905][ T1573] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.511031][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.565154][ T1583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.580752][ T1583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.590568][ T1583] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.605417][ T1583] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.625116][ T1583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.639867][ T1583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.649671][ T1583] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.665124][ T1583] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.680855][ T1583] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.694246][ T1583] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.802565][ T1595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.822951][ T1595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.833440][ T1595] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.846762][ T1595] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 64.860769][ T1595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.876114][ T1595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.888434][ T1595] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.900277][ T1595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.916737][ T1595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.926269][ T1595] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.994075][ T1607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.008955][ T1607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.018299][ T1607] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.030030][ T611] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.119933][ T1616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.137603][ T1616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.148252][ T1616] EXT4-fs error (device loop0): ext4_add_nondir:2735: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.192267][ T1622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.207149][ T1622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.216715][ T1622] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.229642][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.342619][ T1634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.357586][ T1634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.368432][ T1634] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.382209][ T1634] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.397190][ T1634] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.411406][ T1634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.427077][ T1634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.436715][ T1634] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.449552][ T1634] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.464280][ T1634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.622971][ T1656] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 200: comm syz-executor.0: lblock 8232 mapped to illegal pblock 200 (length 1) [ 65.638862][ T1656] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.653311][ T1656] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.669704][ T1656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.685761][ T1656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.698407][ T1656] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.711635][ T1656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.727691][ T1656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.738453][ T1656] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.751824][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.812877][ T1671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.831114][ T1671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.846160][ T1671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.857329][ T1671] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.873724][ T1671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.892515][ T1671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.902327][ T1671] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.919003][ T1671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.934823][ T1671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.944993][ T1671] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.032303][ T1689] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.049061][ T1689] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.122671][ T1698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.137783][ T1698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.148303][ T1698] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.161619][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.252581][ T1707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.267184][ T1707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.276511][ T1707] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.288209][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.441895][ T1716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.468919][ T1716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.479052][ T1716] EXT4-fs error (device loop0): ext4_add_nondir:2735: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.523933][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.540613][ T1725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.550116][ T1725] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.563708][ T1725] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.578201][ T1725] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.593026][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.608861][ T1725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.618828][ T1725] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.630712][ T1725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.645207][ T1725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.792925][ T1738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.809468][ T1738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.818909][ T1738] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.830801][ T1738] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.847940][ T1738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.863371][ T1738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.874452][ T1738] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.886612][ T1738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.901224][ T1738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.910848][ T1738] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.984847][ T1750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.000741][ T1750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.010224][ T1750] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.023063][ T1750] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 67.036803][ T1750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.051724][ T1750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.065325][ T1750] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.077020][ T1750] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.092838][ T1750] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.102252][ T1750] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.183788][ T1762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.198916][ T1762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.208257][ T1762] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.220407][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.312409][ T1771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.326982][ T1771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.336448][ T1771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.348215][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.402570][ T1780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.417116][ T1780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.426477][ T1780] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.438115][ T1780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.453557][ T1780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.469589][ T1780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.479002][ T1780] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.490851][ T1780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.506200][ T1780] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.519074][ T1780] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.662216][ T1796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.678509][ T1796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.690268][ T1796] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.704702][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.793250][ T1805] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.811170][ T1805] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.820878][ T1805] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.832475][ T1805] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.848227][ T1805] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.864060][ T1805] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.873347][ T1805] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.884891][ T1805] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.901995][ T1805] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.916394][ T1805] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.984302][ T1820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.000550][ T1820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.010860][ T1820] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.022504][ T1820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.039320][ T1820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.054642][ T1820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.064484][ T1820] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.076047][ T1820] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.091396][ T1820] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.104282][ T1820] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.212898][ T1832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.227746][ T1832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.239864][ T1832] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.254401][ T1832] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.270948][ T1832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.285447][ T1832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.294631][ T1832] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.308466][ T1832] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.328713][ T1832] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.343338][ T1832] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.412856][ T1847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.427977][ T1847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.438940][ T1847] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.450789][ T1847] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 68.465221][ T1847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.479815][ T1847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.489086][ T1847] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.502086][ T1847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.517086][ T1847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.526720][ T1847] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.612603][ T1857] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.629996][ T1857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.644970][ T1857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.655384][ T1857] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.667742][ T1857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.683928][ T1857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.693285][ T1857] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.706450][ T1857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.721267][ T1857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.730670][ T1857] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.813017][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.862461][ T1875] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.879164][ T1875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.889278][ T1875] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.904209][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2023/09/11 04:13:35 2023/09/11 04:13:35 executed programs: 317 [ 69.022735][ T1884] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.039589][ T1884] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.050873][ T1884] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.063220][ T1884] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.079951][ T1884] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.103583][ T1884] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.113192][ T1884] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.124964][ T1884] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.143174][ T1884] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.157676][ T1884] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.273096][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.352137][ T1905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.368407][ T1905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.378077][ T1905] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.389868][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.452693][ T1914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.468899][ T1914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.478234][ T1914] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.490919][ T1914] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.507942][ T1914] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.525390][ T1914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.540259][ T1914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.550053][ T1914] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.561714][ T1914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.576802][ T1914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.662759][ T1927] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.678026][ T1927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.687282][ T1927] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.698976][ T1927] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.715406][ T1927] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.730113][ T1927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.739350][ T1927] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.751288][ T1927] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.766514][ T1927] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.780580][ T1927] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.910715][ T1939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.925662][ T1939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.942699][ T1939] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.954456][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.092086][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.151380][ T1960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.180899][ T1960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.190339][ T1960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.202128][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.431873][ T1981] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.446460][ T1981] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.456037][ T1981] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.468820][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.525496][ T1990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.539997][ T1990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.549398][ T1990] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.561118][ T1990] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.578147][ T1990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.592581][ T1990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.602345][ T1990] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.614063][ T1990] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.629437][ T1990] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.643888][ T1990] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.781970][ T2003] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.797019][ T2003] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.806590][ T2003] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.819482][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.890393][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.981778][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.996598][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.006296][ T2021] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.020833][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.081541][ T2030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.099884][ T2030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.110273][ T2030] EXT4-fs error (device loop0): ext4_add_nondir:2735: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.182242][ T2039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.198779][ T2039] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.208327][ T2039] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.221677][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.293887][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.421348][ T2051] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.436329][ T2051] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.492066][ T2057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.509738][ T2057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.519917][ T2057] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.532389][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.592610][ T2067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.611088][ T2067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.621388][ T2067] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.636020][ T2067] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.653787][ T2067] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.673688][ T2067] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.686753][ T2067] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.699624][ T2067] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.715728][ T2067] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.730712][ T2067] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.792925][ T2096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.807676][ T2096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.817404][ T2096] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.830387][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.922036][ T2105] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.936914][ T2105] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.946708][ T2105] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.958425][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.025156][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.112676][ T2123] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.127334][ T2123] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.136848][ T2123] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.148760][ T2123] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.164223][ T2123] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.180824][ T2123] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.190266][ T2123] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.202289][ T2123] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.217732][ T2123] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 72.231762][ T2123] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.322502][ T2138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.339144][ T2138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.351663][ T2138] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.367326][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.454462][ T2147] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 72.469818][ T2147] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 72.572887][ T2157] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.588378][ T2157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.603175][ T2157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.612798][ T2157] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.627222][ T2157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.643466][ T2157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.652973][ T2157] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.664806][ T2157] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.679937][ T2157] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.689203][ T2157] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.785378][ T2169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.800439][ T2169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.811039][ T2169] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.824590][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.902416][ T2181] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.919278][ T2181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.935157][ T2181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.946790][ T2181] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.959127][ T2181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.977621][ T2181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.988610][ T2181] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.005006][ T2181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.031781][ T2181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.044998][ T2181] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.122291][ T2204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.137422][ T2204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.146956][ T2204] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.160779][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.223044][ T2213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.240391][ T2213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.250583][ T2213] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.264294][ T2213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.281389][ T2213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.296020][ T2213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.308147][ T2213] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.329731][ T2213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.348573][ T2213] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.362651][ T2213] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.422095][ T2231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.436636][ T2231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.446339][ T2231] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.458726][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.512161][ T2237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.528737][ T2237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.538000][ T2237] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.549544][ T2237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.565853][ T2237] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 73.588777][ T2237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.603278][ T2237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.612552][ T2237] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.624743][ T2237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.639231][ T2237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.752407][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.812078][ T2256] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.828542][ T2256] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.838045][ T2256] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.852804][ T2256] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 73.922864][ T2268] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.939837][ T2268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.949232][ T2268] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.961237][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.003498][ T2274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.018513][ T2274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.027948][ T2274] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.039468][ T2274] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/09/11 04:13:40 2023/09/11 04:13:40 executed programs: 404 [ 74.054308][ T2274] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.068556][ T2274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.087883][ T2274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.098052][ T2274] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.111720][ T2274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.126133][ T2274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.244254][ T2286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.259127][ T2286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.268839][ T2286] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.280602][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.352544][ T2295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.369563][ T2295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.383581][ T2295] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.395231][ T2295] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.411108][ T2295] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 74.422446][ T2295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.442897][ T2295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.452730][ T2295] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.466709][ T2295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.482663][ T2295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.531776][ T2310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.553478][ T2310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.562886][ T2310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.579305][ T2310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.590303][ T2310] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.603019][ T2310] EXT4-fs warning (device loop0): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 74.652315][ T2335] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.669650][ T2335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.680272][ T2335] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.694180][ T2335] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.708987][ T2335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.719956][ T2335] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 74.738960][ T2335] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 74.832565][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.902349][ T2350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.917253][ T2350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.927761][ T2350] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.941272][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.012979][ T2362] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.030035][ T2362] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.045721][ T2362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.055060][ T2362] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.066754][ T2362] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.081197][ T2362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.092995][ T2362] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.104810][ T2362] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.120617][ T2362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.130004][ T2362] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.192683][ T2374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.209173][ T2374] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.219422][ T2374] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.231202][ T2374] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.246559][ T2374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.261165][ T2374] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.270350][ T2374] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.282685][ T2374] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.298591][ T2374] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.312185][ T2374] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.373479][ T2383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.388178][ T2383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.397477][ T2383] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.409154][ T2383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.424732][ T2383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.441265][ T2383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.450608][ T2383] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.462288][ T2383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.478063][ T2383] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.490858][ T2383] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.565169][ T2395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.580222][ T2395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.589778][ T2395] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.601809][ T2395] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.616144][ T2395] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.630277][ T2395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.645012][ T2395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.656513][ T2395] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.668399][ T2395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.683293][ T2395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.732429][ T2408] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.748985][ T2408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.760690][ T2408] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.783865][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.886959][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.954572][ T2429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.970858][ T2429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.980463][ T2429] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.992016][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.062285][ T2438] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.078656][ T2438] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.088647][ T2438] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.100353][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.185395][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.259110][ T2453] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.273546][ T2453] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.352307][ T2462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.367251][ T2462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.376661][ T2462] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.388245][ T2462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.405458][ T2462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.420005][ T2462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.429230][ T2462] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.440679][ T2462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.456627][ T2462] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.469436][ T2462] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.582032][ T2474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.598121][ T2474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.608033][ T2474] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.622196][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.712489][ T2487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.738980][ T2487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.748586][ T2487] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.760097][ T2487] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.774119][ T2487] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.789766][ T2487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.804795][ T2487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.814312][ T2487] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.826473][ T2487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.840828][ T2487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.881962][ T2499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 76.897215][ T2499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.906508][ T2499] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.918438][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.022649][ T2508] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.039177][ T2508] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.048570][ T2508] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.060212][ T2508] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.077259][ T2508] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.092047][ T2508] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.108757][ T2508] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.120899][ T2508] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.136051][ T2508] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.150629][ T2508] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.221705][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.236750][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.246058][ T2520] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.260662][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.334091][ T2529] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.349543][ T2529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.366075][ T2529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.377171][ T2529] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.389375][ T2529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.405955][ T2529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.416187][ T2529] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.428349][ T2529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.449017][ T2529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.458274][ T2529] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.523638][ T2544] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.538447][ T2544] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.548107][ T2544] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.561768][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.652424][ T2557] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.668595][ T2557] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.678705][ T2557] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.692422][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.782536][ T2566] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.799217][ T2566] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.809271][ T2566] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.823433][ T2566] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.837964][ T2566] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.852412][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.992449][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.091469][ T2581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.108634][ T2581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.122733][ T2581] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.135218][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.212069][ T2593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.226610][ T2593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.236631][ T2593] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.248653][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.323224][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.338002][ T2602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.348221][ T2602] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.363646][ T2602] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.381628][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.402629][ T2602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.412379][ T2602] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.429353][ T2602] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.447818][ T2602] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 78.478810][ T2602] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.534455][ T2623] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.551260][ T2623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.567154][ T2623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.576692][ T2623] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.588493][ T2623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.604592][ T2623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.613963][ T2623] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.625581][ T2623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.641542][ T2623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.651656][ T2623] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.722728][ T2636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.738879][ T2636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.749461][ T2636] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.762331][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.822267][ T2645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.838810][ T2645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.848504][ T2645] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.863773][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.003089][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.023318][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.032810][ T2654] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.045892][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2023/09/11 04:13:45 2023/09/11 04:13:45 executed programs: 493 [ 79.123377][ T2666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.138540][ T2666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.169730][ T2666] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.192028][ T2666] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.207616][ T2666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.222033][ T2666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.231313][ T2666] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.243012][ T2666] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.259319][ T2666] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 79.272460][ T2666] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.339251][ T2678] EXT4-fs mount: 134 callbacks suppressed [ 79.339255][ T2678] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.368097][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.419255][ T2684] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.431591][ T2688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.448437][ T2688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.459620][ T2688] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.473679][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.539351][ T2693] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.551270][ T2697] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.566887][ T2697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.576436][ T2697] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.588197][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.669171][ T2703] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.681183][ T2707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.696251][ T2707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.705903][ T2707] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.718831][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.799364][ T2712] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.811649][ T2716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.827679][ T2716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.837730][ T2716] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.851526][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.939205][ T2721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.951267][ T2725] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.966194][ T2725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.976007][ T2725] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.987912][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.069197][ T2730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.149123][ T2736] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.161112][ T2740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.176401][ T2740] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.187430][ T2740] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.200895][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.349165][ T2748] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.364458][ T2752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.385568][ T2752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.395758][ T2752] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.410094][ T2752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.428864][ T2752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.443614][ T2752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.453036][ T2752] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.464773][ T2752] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.479928][ T2752] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.493245][ T2752] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.549166][ T2763] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.561474][ T2767] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 80.577275][ T2767] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 80.592274][ T2767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.610474][ T2767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.620066][ T2767] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.632560][ T2767] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.647366][ T2767] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.659007][ T2767] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.677015][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.739329][ T2776] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.751834][ T2780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 80.765466][ T2780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.775107][ T2780] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.788399][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.839230][ T2785] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.864404][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.919185][ T2794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.941493][ T2798] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 80.956576][ T2798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.971135][ T2798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.980831][ T2798] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.994368][ T2798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.008773][ T2798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.018092][ T2798] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.031450][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.079282][ T2806] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.091658][ T2810] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.107441][ T2810] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.118085][ T2810] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.131986][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.219320][ T2818] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.232482][ T2822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.248068][ T2822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.258716][ T2822] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.272432][ T2822] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.290426][ T2822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.305718][ T2822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.315506][ T2822] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.327385][ T2822] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.344668][ T2822] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 81.358403][ T2822] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.429324][ T2833] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.442020][ T2837] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.458423][ T2837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.467712][ T2837] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.479144][ T2837] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.496599][ T2837] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 81.508898][ T2837] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.524717][ T2837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.536082][ T2837] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.547919][ T2837] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.562371][ T2837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.639331][ T2846] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.664693][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.729218][ T2852] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.743412][ T2856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.758578][ T2856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.767986][ T2856] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.779499][ T2856] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 81.794455][ T2856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.809332][ T2856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.818951][ T2856] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.830737][ T2856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.845275][ T2856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.854626][ T2856] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.919185][ T2861] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.931555][ T2865] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.947232][ T2865] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.960714][ T2865] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.974705][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.062744][ T2873] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.109309][ T2879] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.122555][ T2883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.139323][ T2883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.151344][ T2883] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.163285][ T2883] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.179644][ T2883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.195339][ T2883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.207716][ T2883] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.219425][ T2883] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.235254][ T2883] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 82.249482][ T2883] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 82.379245][ T2891] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.391917][ T2895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.408771][ T2895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.419529][ T2895] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.431648][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.549188][ T2900] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.560999][ T2904] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.578490][ T2904] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.588116][ T2904] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.599826][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.669164][ T2913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.691017][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.749134][ T2919] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.760751][ T2923] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.775713][ T2923] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.785454][ T2923] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.798379][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.849178][ T2928] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.861294][ T2932] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.889199][ T2932] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.900162][ T2932] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.912235][ T363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.989174][ T2937] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.001043][ T2941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.015620][ T2941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.025056][ T2941] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.036841][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.131619][ T2946] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.143337][ T2950] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 83.160029][ T2950] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 83.167723][ T2950] #PF: supervisor write access in kernel mode [ 83.173617][ T2950] #PF: error_code(0x0002) - not-present page [ 83.179719][ T2950] PGD 113407067 P4D 113407067 PUD 11425b067 PMD 0 [ 83.186402][ T2950] Oops: 0002 [#1] PREEMPT SMP [ 83.191004][ T2950] CPU: 1 PID: 2950 Comm: syz-executor.0 Not tainted 5.10.194-syzkaller #0 [ 83.199364][ T2950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 83.209513][ T2950] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 83.214615][ T2950] Code: 89 c6 48 89 df e8 57 fd 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 5e b5 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d 73 a1 eb 00 00 74 0e [ 83.234881][ T2950] RSP: 0018:ffffc9000497f0c8 EFLAGS: 00010246 [ 83.240945][ T2950] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 83.248760][ T2950] RDX: 0000000000000001 RSI: ffffc9000497ee78 RDI: ffffffff81427f7f [ 83.257197][ T2950] RBP: ffffc9000497f0d0 R08: 0000000000000001 R09: 0000000000000019 [ 83.265531][ T2950] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888108d881a0 [ 83.273368][ T2950] R13: ffff888112cbb000 R14: ffff888109d71580 R15: ffffc9000497f260 [ 83.281521][ T2950] FS: 00007f788bd986c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 83.290376][ T2950] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.296892][ T2950] CR2: 0000000000000000 CR3: 00000001147f2000 CR4: 00000000003506a0 [ 83.304957][ T2950] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.312948][ T2950] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.320931][ T2950] Call Trace: [ 83.324078][ T2950] ? show_regs.part.0+0x1e/0x20 [ 83.328856][ T2950] ? __die+0x5d/0x9e [ 83.332691][ T2950] ? no_context+0x1f2/0x380 [ 83.336993][ T2950] ? __bad_area_nosemaphore+0x4b/0x1a0 [ 83.342842][ T2950] ? ext4_mb_new_group_pa+0x112/0x1d0 [ 83.348003][ T2950] ? bad_area_nosemaphore+0x11/0x20 [ 83.353062][ T2950] ? exc_page_fault+0x2c9/0x5b0 [ 83.357990][ T2950] ? ext4_get_group_desc+0xac/0xf0 [ 83.363200][ T2950] ? asm_exc_page_fault+0x1e/0x30 [ 83.368052][ T2950] ? ext4_mb_new_blocks+0xb9f/0x1020 [ 83.373172][ T2950] ? _raw_spin_lock+0x19/0x40 [ 83.377686][ T2950] ? _raw_spin_lock+0x12/0x40 [ 83.382209][ T2950] ext4_mb_new_blocks+0xb9f/0x1020 [ 83.387148][ T2950] ? __kmalloc+0x315/0x4f0 [ 83.391661][ T2950] ext4_ext_map_blocks+0x8a5/0x19a0 [ 83.396684][ T2950] ? __find_get_block+0xf0/0x370 [ 83.401446][ T2950] ? __getblk_gfp+0x1d/0x50 [ 83.405958][ T2950] ? percpu_counter_add_batch+0x5e/0xc0 [ 83.411326][ T2950] ext4_map_blocks+0x19a/0x5b0 [ 83.415933][ T2950] ? alloc_buffer_head+0x85/0xa0 [ 83.420696][ T2950] _ext4_get_block+0x8e/0x110 [ 83.425932][ T2950] ext4_get_block+0x11/0x20 [ 83.430360][ T2950] __block_write_begin_int+0x17d/0x620 [ 83.435843][ T2950] ? _ext4_get_block+0x110/0x110 [ 83.440607][ T2950] __block_write_begin+0xc/0x10 [ 83.445284][ T2950] ext4_try_to_write_inline_data+0x263/0x6b0 [ 83.451538][ T2950] ext4_write_begin+0x575/0x6d0 [ 83.456331][ T2950] ? __getblk_gfp+0x1d/0x50 [ 83.460875][ T2950] ? __ext4_get_inode_loc+0x10d/0x450 [ 83.466464][ T2950] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 83.473150][ T2950] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 83.478363][ T2950] ext4_da_write_begin+0x234/0x580 [ 83.483581][ T2950] generic_perform_write+0xbe/0x1b0 [ 83.488741][ T2950] ext4_buffered_write_iter+0x9f/0x150 [ 83.494113][ T2950] ext4_file_write_iter+0x5b/0x840 [ 83.499206][ T2950] ? kvmalloc_node+0x25/0xa0 [ 83.503734][ T2950] __kernel_write+0x13e/0x2c0 [ 83.508230][ T2950] dump_emit+0x79/0xa0 [ 83.512140][ T2950] elf_core_dump+0x9f1/0xee0 [ 83.516560][ T2950] do_coredump+0xcd3/0x1090 [ 83.520988][ T2950] ? __send_signal+0x2ba/0x3e0 [ 83.525686][ T2950] get_signal+0x489/0x8a0 [ 83.529926][ T2950] arch_do_signal_or_restart+0xeb/0x7d0 [ 83.535311][ T2950] ? force_sig_info_to_task+0xc1/0xf0 [ 83.540766][ T2950] exit_to_user_mode_prepare+0xd1/0x120 [ 83.546227][ T2950] irqentry_exit_to_user_mode+0x9/0x20 [ 83.551523][ T2950] irqentry_exit+0x3c/0x60 [ 83.555939][ T2950] exc_page_fault+0x27f/0x5b0 [ 83.560449][ T2950] ? asm_exc_page_fault+0x8/0x30 [ 83.565250][ T2950] asm_exc_page_fault+0x1e/0x30 [ 83.569907][ T2950] RIP: 0033:0x0 [ 83.573201][ T2950] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 83.580856][ T2950] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 83.586850][ T2950] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007f788c215959 [ 83.594669][ T2950] RDX: 00007f788bd97fb0 RSI: 0000000000000058 RDI: 00007f788bd97fb0 [ 83.602499][ T2950] RBP: 00007f788c271c88 R08: 0000000000000000 R09: 0000000000000058 [ 83.610459][ T2950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 83.618267][ T2950] R13: 000000000000000b R14: 00007f788c334f80 R15: 00007ffeadf51f68 [ 83.626081][ T2950] Modules linked in: [ 83.629816][ T2950] CR2: 0000000000000000 [ 83.633804][ T2950] ---[ end trace afe77875e1e14745 ]--- [ 83.639278][ T2950] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 83.644397][ T2950] Code: 89 c6 48 89 df e8 57 fd 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 5e b5 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d 73 a1 eb 00 00 74 0e [ 83.664030][ T2950] RSP: 0018:ffffc9000497f0c8 EFLAGS: 00010246 [ 83.670015][ T2950] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 83.678000][ T2950] RDX: 0000000000000001 RSI: ffffc9000497ee78 RDI: ffffffff81427f7f [ 83.685822][ T2950] RBP: ffffc9000497f0d0 R08: 0000000000000001 R09: 0000000000000019 [ 83.693654][ T2950] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888108d881a0 [ 83.701466][ T2950] R13: ffff888112cbb000 R14: ffff888109d71580 R15: ffffc9000497f260 [ 83.709246][ T2950] FS: 00007f788bd986c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 83.718107][ T2950] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.724750][ T2950] CR2: 0000000000000000 CR3: 00000001147f2000 CR4: 00000000003506a0 [ 83.732635][ T2950] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.740716][ T2950] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.749046][ T2950] Kernel panic - not syncing: Fatal exception [ 83.755344][ T2950] Kernel Offset: disabled [ 83.759560][ T2950] Rebooting in 86400 seconds..