Warning: Permanently added '10.128.1.185' (ED25519) to the list of known hosts. 2023/11/24 14:45:50 ignoring optional flag "sandboxArg"="0" 2023/11/24 14:45:50 parsed 1 programs [ 121.340712][ T27] kauditd_printk_skb: 78 callbacks suppressed [ 121.340725][ T27] audit: type=1400 audit(1700837150.686:207): avc: denied { getattr } for pid=5564 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 121.373597][ T27] audit: type=1400 audit(1700837150.696:208): avc: denied { read } for pid=5564 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 121.397301][ T27] audit: type=1400 audit(1700837150.696:209): avc: denied { open } for pid=5564 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 121.427680][ T27] audit: type=1400 audit(1700837150.776:210): avc: denied { mounton } for pid=5569 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 121.453375][ T27] audit: type=1400 audit(1700837150.776:211): avc: denied { mount } for pid=5569 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 121.481539][ T27] audit: type=1400 audit(1700837150.826:212): avc: denied { read write } for pid=5569 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 121.510789][ T27] audit: type=1400 audit(1700837150.826:213): avc: denied { open } for pid=5569 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 121.545717][ T27] audit: type=1400 audit(1700837150.896:214): avc: denied { unlink } for pid=5569 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 122.137496][ T27] audit: type=1400 audit(1700837151.486:215): avc: denied { relabelto } for pid=5573 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/11/24 14:45:52 executed programs: 0 [ 123.612588][ T5569] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 123.873520][ T5591] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 123.882340][ T5591] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 123.893412][ T49] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 123.901508][ T49] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 123.910604][ T49] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 123.918498][ T5591] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 123.924405][ T49] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 123.929141][ T5591] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 123.933584][ T49] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 123.940962][ T5591] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 123.946938][ T49] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 123.979219][ T5225] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 123.987260][ T49] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 123.988484][ T27] audit: type=1400 audit(1700837153.326:216): avc: denied { mounton } for pid=5588 comm="syz-executor.3" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 124.036797][ T49] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 124.050162][ T49] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 124.051214][ T4623] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 124.069125][ T4623] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 124.072618][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 124.088041][ T5598] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 124.088451][ T49] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 124.106806][ T5598] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 124.106851][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 124.125880][ T5592] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 124.136049][ T5598] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 124.143403][ T5592] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 124.164167][ T5225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 124.175132][ T5225] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 124.183126][ T5225] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 124.190677][ T5225] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.227295][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.239314][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.249018][ T49] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.302635][ T49] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.313847][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.321573][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 125.088903][ T5599] chnl_net:caif_netlink_parms(): no params data found [ 125.296334][ T5588] chnl_net:caif_netlink_parms(): no params data found [ 125.588085][ T5595] chnl_net:caif_netlink_parms(): no params data found [ 125.629078][ T5588] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.636382][ T5588] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.645676][ T5588] bridge_slave_0: entered allmulticast mode [ 125.658671][ T5588] bridge_slave_0: entered promiscuous mode [ 125.669130][ T5588] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.676441][ T5588] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.684565][ T5588] bridge_slave_1: entered allmulticast mode [ 125.692006][ T5588] bridge_slave_1: entered promiscuous mode [ 125.782941][ T5587] chnl_net:caif_netlink_parms(): no params data found [ 125.842064][ T5593] chnl_net:caif_netlink_parms(): no params data found [ 125.896101][ T5599] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.904766][ T5599] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.911989][ T5599] bridge_slave_0: entered allmulticast mode [ 125.920458][ T5599] bridge_slave_0: entered promiscuous mode [ 125.939847][ T5599] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.947660][ T5599] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.955781][ T5599] bridge_slave_1: entered allmulticast mode [ 125.963750][ T5599] bridge_slave_1: entered promiscuous mode [ 125.993696][ T5225] Bluetooth: hci1: command 0x0409 tx timeout [ 126.073248][ T5225] Bluetooth: hci0: command 0x0409 tx timeout [ 126.110335][ T5588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.126017][ T5588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.135439][ T5602] chnl_net:caif_netlink_parms(): no params data found [ 126.152899][ T5225] Bluetooth: hci2: command 0x0409 tx timeout [ 126.193653][ T5599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.211732][ T5599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.236466][ T5225] Bluetooth: hci4: command 0x0409 tx timeout [ 126.244084][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 126.359760][ T5595] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.367328][ T5595] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.374895][ T5595] bridge_slave_0: entered allmulticast mode [ 126.382287][ T5595] bridge_slave_0: entered promiscuous mode [ 126.393061][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 126.451148][ T5588] team0: Port device team_slave_0 added [ 126.480941][ T5588] team0: Port device team_slave_1 added [ 126.545693][ T5599] team0: Port device team_slave_0 added [ 126.559029][ T5599] team0: Port device team_slave_1 added [ 126.565504][ T5595] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.573236][ T5595] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.580745][ T5595] bridge_slave_1: entered allmulticast mode [ 126.588753][ T5595] bridge_slave_1: entered promiscuous mode [ 126.681523][ T5593] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.689190][ T5593] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.697919][ T5593] bridge_slave_0: entered allmulticast mode [ 126.706305][ T5593] bridge_slave_0: entered promiscuous mode [ 126.717802][ T5593] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.725039][ T5593] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.733262][ T5593] bridge_slave_1: entered allmulticast mode [ 126.741072][ T5593] bridge_slave_1: entered promiscuous mode [ 126.769898][ T5587] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.777171][ T5587] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.784545][ T5587] bridge_slave_0: entered allmulticast mode [ 126.791739][ T5587] bridge_slave_0: entered promiscuous mode [ 126.855394][ T5595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.877815][ T5588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.885316][ T5588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.911916][ T5588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.924814][ T5588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.931888][ T5588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.958146][ T5588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.005562][ T5587] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.012883][ T5587] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.020183][ T5587] bridge_slave_1: entered allmulticast mode [ 127.028923][ T5587] bridge_slave_1: entered promiscuous mode [ 127.037435][ T5599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.045015][ T5599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.071188][ T5599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.086817][ T5595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.147379][ T5593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.180541][ T5599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.187683][ T5599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.214999][ T5599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.338470][ T5588] hsr_slave_0: entered promiscuous mode [ 127.346027][ T5588] hsr_slave_1: entered promiscuous mode [ 127.357466][ T5593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.411001][ T5587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.446340][ T5595] team0: Port device team_slave_0 added [ 127.453739][ T5602] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.461149][ T5602] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.468910][ T5602] bridge_slave_0: entered allmulticast mode [ 127.476353][ T5602] bridge_slave_0: entered promiscuous mode [ 127.487377][ T5602] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.494965][ T5602] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.502198][ T5602] bridge_slave_1: entered allmulticast mode [ 127.509726][ T5602] bridge_slave_1: entered promiscuous mode [ 127.565803][ T5587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.623735][ T5599] hsr_slave_0: entered promiscuous mode [ 127.633381][ T5599] hsr_slave_1: entered promiscuous mode [ 127.640846][ T5599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.648937][ T5599] Cannot create hsr debugfs directory [ 127.657493][ T5595] team0: Port device team_slave_1 added [ 127.765196][ T5593] team0: Port device team_slave_0 added [ 127.794923][ T5595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.802932][ T5595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.829608][ T5595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.886505][ T5593] team0: Port device team_slave_1 added [ 127.923427][ T5587] team0: Port device team_slave_0 added [ 127.949230][ T5595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.956551][ T5595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.982853][ T5595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.009312][ T5602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.025229][ T5602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.060049][ T5593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.067407][ T5593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.072613][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 128.100916][ T5593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.121918][ T5587] team0: Port device team_slave_1 added [ 128.152543][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 128.233112][ T49] Bluetooth: hci2: command 0x041b tx timeout [ 128.243854][ T5593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.251295][ T5593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.278355][ T5593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.313147][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 128.322954][ T49] Bluetooth: hci4: command 0x041b tx timeout [ 128.368024][ T5602] team0: Port device team_slave_0 added [ 128.380377][ T5602] team0: Port device team_slave_1 added [ 128.418660][ T5587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.426017][ T5587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.452940][ T5587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.466390][ T5587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.473022][ T49] Bluetooth: hci5: command 0x041b tx timeout [ 128.473585][ T5587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.507412][ T5587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.551809][ T5595] hsr_slave_0: entered promiscuous mode [ 128.560556][ T5595] hsr_slave_1: entered promiscuous mode [ 128.568161][ T5595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.576769][ T5595] Cannot create hsr debugfs directory [ 128.738967][ T5602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.746097][ T5602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.773881][ T5602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.899032][ T5602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.906650][ T5602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.933305][ T5602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.969226][ T5587] hsr_slave_0: entered promiscuous mode [ 128.975995][ T5587] hsr_slave_1: entered promiscuous mode [ 128.983690][ T5587] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.991297][ T5587] Cannot create hsr debugfs directory [ 129.030780][ T5593] hsr_slave_0: entered promiscuous mode [ 129.038590][ T5593] hsr_slave_1: entered promiscuous mode [ 129.045637][ T5593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.053351][ T5593] Cannot create hsr debugfs directory [ 129.280690][ T5602] hsr_slave_0: entered promiscuous mode [ 129.295890][ T5602] hsr_slave_1: entered promiscuous mode [ 129.308652][ T5602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.318890][ T5602] Cannot create hsr debugfs directory [ 130.024272][ T5588] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.037403][ T5588] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.053225][ T5588] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.132598][ T5588] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.161258][ T49] Bluetooth: hci1: command 0x040f tx timeout [ 130.234184][ T49] Bluetooth: hci0: command 0x040f tx timeout [ 130.312747][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 130.393327][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 130.399404][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 130.479620][ T5599] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.502260][ T5599] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.513707][ T5599] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.526415][ T5599] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.553886][ T49] Bluetooth: hci5: command 0x040f tx timeout [ 130.755766][ T5595] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.774553][ T5595] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.794056][ T5595] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.812988][ T5595] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.987204][ T5588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.112857][ T5588] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.155915][ T5587] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 131.183768][ T5587] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 131.195612][ T5587] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 131.216118][ T5651] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.223449][ T5651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.260305][ T5587] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.339171][ T5651] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.346438][ T5651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.381416][ T5599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.778405][ T5593] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 131.799496][ T5593] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 131.935499][ T5599] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.090459][ T5593] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.125032][ T5593] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.155007][ T5651] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.162270][ T5651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.233990][ T49] Bluetooth: hci1: command 0x0419 tx timeout [ 132.313137][ T49] Bluetooth: hci0: command 0x0419 tx timeout [ 132.393027][ T49] Bluetooth: hci2: command 0x0419 tx timeout [ 132.436646][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.444023][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.472784][ T49] Bluetooth: hci4: command 0x0419 tx timeout [ 132.472869][ T5225] Bluetooth: hci3: command 0x0419 tx timeout [ 132.621421][ T5595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.633426][ T5225] Bluetooth: hci5: command 0x0419 tx timeout [ 132.759539][ T5588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.920603][ T5595] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.020026][ T27] audit: type=1400 audit(1700837162.366:217): avc: denied { sys_module } for pid=5588 comm="syz-executor.3" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 133.085323][ T5235] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.092637][ T5235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.225585][ T5235] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.233128][ T5235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.654433][ T5587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.694178][ T5602] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.727933][ T5602] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.800222][ T5602] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.835211][ T5602] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.004337][ T5587] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.039221][ T5588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.112329][ T5647] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.119718][ T5647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.187579][ T5647] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.195134][ T5647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.354273][ T5593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.377596][ T5599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.620910][ T5593] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.717660][ T5588] veth0_vlan: entered promiscuous mode [ 134.761015][ T5235] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.768427][ T5235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.853218][ T5588] veth1_vlan: entered promiscuous mode [ 134.950040][ T5235] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.957361][ T5235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.318005][ T5595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.399447][ T5602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.649685][ T5588] veth0_macvtap: entered promiscuous mode [ 135.679364][ T5602] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.753664][ T5588] veth1_macvtap: entered promiscuous mode [ 135.796898][ T5651] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.804229][ T5651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.822955][ T5651] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.830357][ T5651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.017943][ T5599] veth0_vlan: entered promiscuous mode [ 136.094889][ T5587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.121755][ T5599] veth1_vlan: entered promiscuous mode [ 136.197057][ T5588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.270805][ T5588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.291785][ T5595] veth0_vlan: entered promiscuous mode [ 136.356589][ T5593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.444767][ T5588] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.463346][ T5588] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.472126][ T5588] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.485958][ T5588] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.603835][ T5595] veth1_vlan: entered promiscuous mode [ 136.845344][ T5599] veth0_macvtap: entered promiscuous mode [ 136.944289][ T5599] veth1_macvtap: entered promiscuous mode [ 137.119874][ T5593] veth0_vlan: entered promiscuous mode [ 137.207291][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.246278][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.259816][ T5599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.271610][ T5593] veth1_vlan: entered promiscuous mode [ 137.328604][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.347231][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.374699][ T5599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.398738][ T5595] veth0_macvtap: entered promiscuous mode [ 137.456180][ T5599] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.467735][ T5599] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.479582][ T5599] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.490084][ T5599] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.514987][ T4961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.538663][ T5595] veth1_macvtap: entered promiscuous mode [ 137.552189][ T4961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.777259][ T5602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.809304][ T5234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.819777][ T5234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.837621][ T5595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.848909][ T5595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.860913][ T5595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.879391][ T5595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.905287][ T5595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.031591][ T5595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.049028][ T5595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.063804][ T5595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.075349][ T5595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.098198][ T5595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.116652][ T5593] veth0_macvtap: entered promiscuous mode [ 138.238372][ T5595] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.272510][ T5595] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.281292][ T5595] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.324101][ T5595] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.360939][ T5587] veth0_vlan: entered promiscuous mode [ 138.414715][ T5593] veth1_macvtap: entered promiscuous mode [ 138.436723][ T5766] loop3: detected capacity change from 0 to 2048 [ 138.470025][ T27] audit: type=1400 audit(1700837167.816:218): avc: denied { mounton } for pid=5765 comm="syz-executor.3" path="/root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/0/bus" dev="sda1" ino=1949 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 138.509047][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.523592][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.634747][ T5766] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.689334][ T27] audit: type=1400 audit(1700837168.036:219): avc: denied { mount } for pid=5765 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 138.695109][ T5587] veth1_vlan: entered promiscuous mode [ 138.712253][ T5766] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 138.786137][ T27] audit: type=1400 audit(1700837168.136:220): avc: denied { write } for pid=5765 comm="syz-executor.3" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 138.836124][ T4961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.845149][ T5593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.854833][ T4961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.878559][ T27] audit: type=1400 audit(1700837168.186:221): avc: denied { add_name } for pid=5765 comm="syz-executor.3" name="blkio.bfq.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 138.921715][ T5593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.942965][ T5593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.954754][ T27] audit: type=1400 audit(1700837168.196:222): avc: denied { create } for pid=5765 comm="syz-executor.3" name="blkio.bfq.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 139.010173][ T5593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.024937][ T27] audit: type=1400 audit(1700837168.256:223): avc: denied { read write open } for pid=5765 comm="syz-executor.3" path="/root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/0/bus/file0/bus" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 139.041346][ T5593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.071048][ T5593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.088006][ T5593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.096566][ T27] audit: type=1800 audit(1700837168.256:224): pid=5775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 2023/11/24 14:46:08 executed programs: 6 [ 139.147507][ T27] audit: type=1400 audit(1700837168.266:225): avc: denied { append } for pid=5765 comm="syz-executor.3" path="/root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/0/bus/file0/blkio.bfq.io_service_bytes_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 139.195748][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 139.199439][ T27] audit: type=1400 audit(1700837168.266:226): avc: denied { mounton } for pid=5765 comm="syz-executor.3" path="/root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/0/bus/file0/bus" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 139.250636][ T27] audit: type=1400 audit(1700837168.536:227): avc: denied { unmount } for pid=5588 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 139.292491][ T5602] veth0_vlan: entered promiscuous mode [ 139.321296][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 139.343623][ T5593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.389762][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.399870][ T5593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.417910][ T5593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.474487][ T5593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.492425][ T5593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.517026][ T5593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.554431][ T5593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.642770][ T5651] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.700192][ T5651] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.709061][ T5786] loop3: detected capacity change from 0 to 2048 [ 139.784459][ T5593] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.801079][ T5786] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.809266][ T5593] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.826321][ T5593] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.830888][ T5786] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.836107][ T5593] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.927137][ T5587] veth0_macvtap: entered promiscuous mode [ 139.959064][ T5602] veth1_vlan: entered promiscuous mode [ 140.048494][ T5587] veth1_macvtap: entered promiscuous mode [ 140.057096][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 140.090794][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.107042][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.172516][ T11] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 140.223530][ T11] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 140.298686][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 28 with error 117 [ 140.318825][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.342667][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 140.342667][ T11] [ 140.364519][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 140.386822][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.409000][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.411369][ T5797] loop5: detected capacity change from 0 to 2048 [ 140.422985][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 140.450716][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.471224][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.478806][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.486474][ T5797] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.505661][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.519223][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.534890][ T5797] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.543360][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.565940][ T5587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.589799][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.602280][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.614115][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.628317][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.654896][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.675761][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.709195][ T5587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.771365][ T5587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.809262][ T5587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.855743][ T5803] loop3: detected capacity change from 0 to 2048 [ 140.883325][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 140.921363][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 140.945250][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 140.975667][ T5587] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.983840][ T5803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.987163][ T5587] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.006053][ T5587] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.015457][ T5587] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.016954][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 141.032828][ T5803] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.059577][ T921] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.067535][ T5602] veth0_macvtap: entered promiscuous mode [ 141.086223][ T921] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.106067][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 141.106067][ T2931] [ 141.172305][ T5602] veth1_macvtap: entered promiscuous mode [ 141.173735][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 141.217721][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.218762][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 141.247714][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.348348][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.377807][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 141.442627][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 141.489918][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 141.625453][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 141.644950][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 141.644950][ T2931] [ 141.661723][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 141.681778][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 141.741526][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.791573][ T5814] loop5: detected capacity change from 0 to 2048 [ 141.824215][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.853025][ T5671] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.861164][ T5671] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.872452][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.886274][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.897220][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.907812][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.938403][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.958556][ T5814] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.982484][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.042891][ T5814] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.066058][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.069807][ T5820] loop3: detected capacity change from 0 to 2048 [ 142.132450][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.137319][ T5820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.169274][ T5820] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.185794][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.198591][ T5602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.213240][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.227851][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.245491][ T5818] loop1: detected capacity change from 0 to 2048 [ 142.350243][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.419390][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.466193][ T5818] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.488094][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.511045][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.521605][ T5818] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.545752][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.582533][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.613701][ T5602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.636429][ T5602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.673487][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 142.688501][ T5602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.701714][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 142.711368][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 142.741013][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 142.801040][ T5602] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.801576][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 142.831625][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 142.834362][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 142.868723][ T5602] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.887231][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 142.903612][ T5602] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.913583][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 142.913583][ T2931] [ 142.919505][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 142.924358][ T5602] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.942977][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 142.960215][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 142.991415][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 142.991415][ T77] [ 142.997289][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 143.001845][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 143.040890][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 143.072774][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.083946][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 143.098162][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 143.120194][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 143.120194][ T2944] [ 143.156070][ T5232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.168346][ T5232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.179767][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 143.196406][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.309403][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 143.446242][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.523686][ T5837] loop2: detected capacity change from 0 to 2048 [ 143.566208][ T5839] loop3: detected capacity change from 0 to 2048 [ 143.633102][ T5650] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.659933][ T5650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.718190][ T5839] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.735129][ T5837] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.753916][ T5839] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.804258][ T5843] loop5: detected capacity change from 0 to 2048 [ 143.854608][ T5837] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.897115][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.925817][ T5843] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.955832][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.964219][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 143.964237][ T27] audit: type=1800 audit(1700837173.316:236): pid=5837 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 143.994678][ T5843] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.118704][ T27] audit: type=1800 audit(1700837173.386:237): pid=5839 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 144.134710][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 144.193123][ T27] audit: type=1800 audit(1700837173.466:238): pid=5853 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 144.265787][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 144.278171][ T5647] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.287031][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 144.309438][ T5647] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.372692][ T11] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 144.385996][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 144.447482][ T11] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 144.459297][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 2023/11/24 14:46:13 executed programs: 15 [ 144.501669][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 144.534671][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 144.534671][ T77] [ 144.545803][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 144.574665][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 144.595906][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 144.595906][ T11] [ 144.626461][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 144.634872][ T5859] loop4: detected capacity change from 0 to 2048 [ 144.652238][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 144.670857][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 144.702931][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.729652][ T5861] loop0: detected capacity change from 0 to 2048 [ 144.732684][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 144.785215][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.795129][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.863474][ T5859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.907840][ T5859] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.934112][ T5861] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.993762][ T5861] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.134773][ T27] audit: type=1800 audit(1700837174.486:239): pid=5861 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 145.196649][ T27] audit: type=1800 audit(1700837174.486:240): pid=5859 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 145.295395][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 145.310140][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 145.356134][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 145.383234][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 145.406170][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 145.412329][ T5875] loop3: detected capacity change from 0 to 2048 [ 145.431369][ T5877] loop2: detected capacity change from 0 to 2048 [ 145.470284][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 145.485035][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 145.499066][ T5876] loop1: detected capacity change from 0 to 2048 [ 145.512042][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.512042][ T77] [ 145.520771][ T5875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.542859][ T5878] loop5: detected capacity change from 0 to 2048 [ 145.555265][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 145.556826][ T5875] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.615961][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 145.643149][ T5877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.656527][ T27] audit: type=1800 audit(1700837174.966:241): pid=5875 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 145.657162][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 145.679801][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 145.679801][ T2944] [ 145.682193][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 145.736754][ T5877] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.763958][ T5878] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.767501][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.791937][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 145.814521][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 145.824789][ T11] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 145.830272][ T5878] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.852758][ T5876] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.884574][ T27] audit: type=1800 audit(1700837175.236:242): pid=5877 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 145.914663][ T5876] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.935088][ T11] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 145.961995][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.012605][ T27] audit: type=1800 audit(1700837175.356:243): pid=5878 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 146.036775][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 146.086771][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 146.175622][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 146.175622][ T11] [ 146.212221][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 146.240427][ T27] audit: type=1800 audit(1700837175.586:244): pid=5876 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 146.279873][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 146.310483][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 146.329727][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 146.350842][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 146.403379][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 146.430031][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 146.430031][ T77] [ 146.456428][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 146.471291][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.477520][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 146.502294][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 146.505089][ T5897] loop0: detected capacity change from 0 to 2048 [ 146.518579][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 146.553559][ T5899] loop4: detected capacity change from 0 to 2048 [ 146.562087][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 146.586098][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 146.596651][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.654240][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 146.660092][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.694996][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 146.694996][ T2966] [ 146.708851][ T5899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.723111][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 146.743270][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 146.752328][ T5897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.791851][ T5897] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.801141][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.865370][ T5899] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.885099][ T5907] loop3: detected capacity change from 0 to 2048 [ 146.944497][ T5897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 146.945857][ T27] audit: type=1800 audit(1700837176.286:245): pid=5909 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 147.004770][ T5897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 147.075702][ T5897] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.128411][ T5897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 147.138787][ T5907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.178296][ T5899] EXT4-fs error (device loop4): ext4_discard_preallocations:5603: comm syz-executor.4: Error -117 loading buddy information for 4294960168 [ 147.224430][ T5907] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.244332][ T5897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 147.286847][ T5897] EXT4-fs error (device loop0): ext4_ext_truncate:4399: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.295603][ T5911] loop2: detected capacity change from 0 to 2048 [ 147.318310][ T5917] loop1: detected capacity change from 0 to 2048 [ 147.336363][ T5897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 147.382985][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 147.423866][ T5917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.444471][ T5897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 147.505964][ T5911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.519208][ T5897] EXT4-fs error (device loop0): ext4_truncate:4184: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.533925][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 147.588374][ T5917] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.608060][ T5907] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 147.613966][ T5911] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.650702][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 147.689511][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 147.703903][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 147.713681][ T5920] loop5: detected capacity change from 0 to 2048 [ 147.723999][ T5907] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 147.742859][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 147.758174][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 147.758174][ T63] [ 147.774794][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 147.774794][ T33] [ 147.793061][ T5907] EXT4-fs error (device loop3): ext4_truncate:4184: inode #18: comm syz-executor.3: mark_inode_dirty error [ 147.803064][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 147.825819][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 147.844855][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.895007][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.944838][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 147.995600][ T5920] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.034659][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 148.084958][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 148.099775][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 148.133056][ T5920] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.165112][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 148.184397][ T5935] loop0: detected capacity change from 0 to 2048 [ 148.209492][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 148.242181][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 148.268490][ T5935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.298412][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 148.326215][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 148.342838][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 148.347190][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 148.347190][ T2966] [ 148.362951][ T5935] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.434552][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 148.449872][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 148.450063][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 148.496358][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 148.496358][ T2931] [ 148.519124][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 148.519124][ T63] [ 148.521520][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.581374][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 148.604696][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 148.623097][ T5944] loop4: detected capacity change from 0 to 2048 [ 148.629988][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 148.672118][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 148.687513][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 148.706664][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 148.761573][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.777612][ T11] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 148.786243][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.791131][ T11] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 148.823356][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 61 with error 117 [ 148.836980][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.836980][ T11] [ 148.845744][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.851541][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 148.877603][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 148.878709][ T5944] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.993806][ T5944] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.029900][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.061233][ T5951] loop5: detected capacity change from 0 to 2048 [ 149.155151][ T5951] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.213882][ T5951] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.319304][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 149.319323][ T27] audit: type=1800 audit(1700837178.666:251): pid=5959 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 149.532758][ T27] audit: type=1800 audit(1700837178.876:252): pid=5965 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 2023/11/24 14:46:18 executed programs: 29 [ 149.584598][ T5961] loop3: detected capacity change from 0 to 2048 [ 149.593081][ T5951] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 149.683855][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 149.688437][ T5958] loop2: detected capacity change from 0 to 2048 [ 149.716692][ T5961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.738042][ T5951] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 149.747903][ T5968] loop1: detected capacity change from 0 to 2048 [ 149.769845][ T5967] loop0: detected capacity change from 0 to 2048 [ 149.778877][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 149.797479][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.808954][ T5951] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 149.839126][ T5951] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 149.841594][ T5961] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.882332][ T5951] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 149.925141][ T5958] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.943903][ T5967] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.956408][ T5958] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.973690][ T5968] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.011115][ T5951] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 150.033103][ T5967] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.042926][ T5968] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.085723][ T27] audit: type=1800 audit(1700837179.436:253): pid=5967 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 150.129321][ T5951] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 150.172680][ T5951] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 150.213771][ T27] audit: type=1800 audit(1700837179.556:254): pid=5978 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 150.291264][ T5951] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 150.303660][ T27] audit: type=1800 audit(1700837179.656:255): pid=5981 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 150.353701][ T5951] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 150.373496][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 150.383480][ T27] audit: type=1800 audit(1700837179.686:256): pid=5968 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 150.399232][ T5980] loop4: detected capacity change from 0 to 2048 [ 150.503073][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 150.543535][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 150.558153][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 150.651752][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 150.670508][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 150.697680][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 150.703422][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 150.721829][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 150.737802][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 150.780462][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 150.781001][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 150.781001][ T77] [ 150.793664][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 150.822991][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 150.834925][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 150.843024][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 150.843024][ T2966] [ 150.864629][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 150.882682][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 150.895722][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 150.907039][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.918948][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.922842][ T5980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.973126][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 150.973126][ T63] [ 150.980611][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.985551][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 150.985551][ T2944] [ 151.018939][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 151.065483][ T5980] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.088207][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 151.122577][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 151.157487][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 151.230501][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.254374][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.266500][ T27] audit: type=1800 audit(1700837180.616:257): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 151.444740][ T5993] loop5: detected capacity change from 0 to 2048 [ 151.600601][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 151.605219][ T5994] loop2: detected capacity change from 0 to 2048 [ 151.683044][ T5993] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.693622][ T6003] loop0: detected capacity change from 0 to 2048 [ 151.713402][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 151.745160][ T6001] loop3: detected capacity change from 0 to 2048 [ 151.749413][ T5994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.757258][ T5993] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.812624][ T6003] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.825711][ T6003] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.846630][ T5994] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.876636][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.952659][ T27] audit: type=1800 audit(1700837181.306:258): pid=6003 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 151.959484][ T6001] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.026275][ T6001] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.080222][ T6011] loop1: detected capacity change from 0 to 2048 [ 152.089581][ T27] audit: type=1800 audit(1700837181.436:259): pid=6016 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 152.192183][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 152.208707][ T6011] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.218374][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 152.263766][ T27] audit: type=1800 audit(1700837181.556:260): pid=5994 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 152.279517][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 152.318613][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 152.336396][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 152.366419][ T6023] loop4: detected capacity change from 0 to 2048 [ 152.368927][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 152.383359][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 152.409553][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 152.455511][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 152.469943][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 152.484920][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 152.506411][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 152.516335][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 152.516335][ T63] [ 152.534877][ T2944] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 152.544903][ T6023] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.547596][ T2944] EXT4-fs (loop2): This should not happen!! Data will be lost [ 152.547596][ T2944] [ 152.580623][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 152.586109][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.586109][ T2966] [ 152.603882][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 152.620672][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 152.636520][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 152.637209][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 152.646909][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 152.680665][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 152.682672][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 152.694335][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 152.726953][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 152.743495][ T6028] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 152.768702][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 152.768702][ T33] [ 152.773374][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 152.802956][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 152.815233][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 152.836294][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 37 with error 117 [ 152.896845][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 152.969079][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 152.969079][ T1055] [ 153.065732][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 153.222499][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 153.260740][ T6035] loop0: detected capacity change from 0 to 2048 [ 153.289389][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 153.364884][ T6033] loop5: detected capacity change from 0 to 2048 [ 153.387206][ T6035] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.406933][ T6037] loop2: detected capacity change from 0 to 2048 [ 153.412170][ T6042] loop1: detected capacity change from 0 to 2048 [ 153.474973][ T6042] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.555762][ T6046] loop3: detected capacity change from 0 to 2048 [ 153.623828][ T6037] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.640549][ T6033] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.676017][ T6046] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.811055][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 153.891942][ T1055] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 153.937741][ T1055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 153.965597][ T6059] loop4: detected capacity change from 0 to 2048 [ 153.977494][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 154.012297][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 41 with error 117 [ 154.030801][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 154.049898][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 154.077283][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 154.077283][ T1055] [ 154.091744][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 154.118537][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 154.123925][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 154.156138][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 154.176635][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 154.204456][ T6059] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.223051][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 154.245479][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 154.260259][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 154.294418][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 154.294418][ T2931] [ 154.311242][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 154.315804][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 154.331363][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 154.394800][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 154.404100][ T27] kauditd_printk_skb: 14 callbacks suppressed [ 154.404120][ T27] audit: type=1800 audit(1700837183.746:275): pid=6059 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 154.457220][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 154.457220][ T63] [ 154.504541][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 154.544948][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 154.562195][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 154.646523][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 154.661774][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 154.716278][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 154.822097][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 154.867417][ T6073] loop1: detected capacity change from 0 to 2048 [ 154.893461][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 154.893461][ T77] [ 154.906203][ T6074] loop0: detected capacity change from 0 to 2048 [ 154.924307][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 154.988940][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 155.004609][ T6074] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.031984][ T6082] loop3: detected capacity change from 0 to 2048 [ 155.079068][ T6073] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.146602][ T6082] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.166667][ T6081] loop2: detected capacity change from 0 to 2048 [ 155.219577][ T27] audit: type=1800 audit(1700837184.546:276): pid=6073 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 2023/11/24 14:46:24 executed programs: 48 [ 155.339162][ T6070] EXT4-fs error (device loop0): ext4_discard_preallocations:5603: comm syz-executor.0: Error -117 loading buddy information for 4294960168 [ 155.355898][ T6089] loop5: detected capacity change from 0 to 2048 [ 155.382934][ T27] audit: type=1800 audit(1700837184.606:277): pid=6091 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 155.427487][ T6081] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.443288][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 155.479059][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 155.501244][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 155.514251][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 155.531758][ T27] audit: type=1800 audit(1700837184.636:278): pid=6082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 155.602626][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 155.605492][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 155.630469][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 155.644768][ T6089] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.652684][ T27] audit: type=1800 audit(1700837184.976:279): pid=6081 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 155.677200][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 155.677200][ T2931] [ 155.699260][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 155.732740][ T6100] loop4: detected capacity change from 0 to 2048 [ 155.739994][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 155.742617][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 155.762279][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 155.775781][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 155.791281][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 155.811150][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 155.843740][ T33] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 155.853443][ T27] audit: type=1800 audit(1700837185.196:280): pid=6103 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 155.867542][ T6100] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.890813][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 21 with error 117 [ 155.904778][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 155.904778][ T42] [ 155.906709][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 155.936340][ T33] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 155.949081][ T33] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 155.961623][ T33] EXT4-fs (loop2): This should not happen!! Data will be lost [ 155.961623][ T33] [ 155.976270][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 155.991481][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 155.991481][ T77] [ 156.002667][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 156.017598][ T27] audit: type=1800 audit(1700837185.356:281): pid=6100 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 156.048954][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 156.081404][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 156.094700][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 156.112538][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 156.208382][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 156.257611][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 156.353476][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 156.431236][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 52 with error 117 [ 156.452818][ T6112] loop1: detected capacity change from 0 to 2048 [ 156.463165][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 156.463165][ T2966] [ 156.470918][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 156.483602][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 156.529242][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 156.575155][ T6112] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.596329][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 156.682641][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 156.686330][ T6114] loop2: detected capacity change from 0 to 2048 [ 156.769400][ T6120] loop3: detected capacity change from 0 to 2048 [ 156.804516][ T6114] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.813047][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 156.813047][ T2944] [ 156.850739][ T27] audit: type=1800 audit(1700837186.196:282): pid=6114 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 156.950732][ T6120] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.974495][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.012604][ T27] audit: type=1800 audit(1700837186.356:283): pid=6129 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 157.024615][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 157.080484][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.120569][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.137140][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 157.148622][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 157.160969][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 157.174315][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 157.174315][ T2944] [ 157.211525][ T6127] loop0: detected capacity change from 0 to 2048 [ 157.218834][ T33] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 157.232732][ T27] audit: type=1800 audit(1700837186.546:284): pid=6133 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 157.256674][ T33] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 157.259615][ T6131] loop5: detected capacity change from 0 to 2048 [ 157.294193][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.332136][ T33] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 157.362997][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.418634][ T33] EXT4-fs (loop2): This should not happen!! Data will be lost [ 157.418634][ T33] [ 157.444693][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 157.478080][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 157.478126][ T6127] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.516964][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 157.531087][ T6131] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.532760][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 157.573395][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 157.620683][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 37 with error 117 [ 157.682017][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 157.682017][ T2966] [ 157.740446][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.746868][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 157.777192][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 157.790267][ T6140] loop4: detected capacity change from 0 to 2048 [ 157.814710][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 157.832614][ T6144] loop1: detected capacity change from 0 to 2048 [ 157.859776][ T6140] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.893017][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 117 [ 157.912422][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 157.912422][ T2944] [ 157.913854][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 157.932927][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 157.979836][ T6144] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.012271][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 158.077290][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 158.183112][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 158.206164][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 158.318423][ T6153] loop2: detected capacity change from 0 to 2048 [ 158.325685][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 158.343981][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 158.422619][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 158.436848][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 158.458294][ T6153] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.513900][ T6162] loop3: detected capacity change from 0 to 2048 [ 158.536075][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 158.550182][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 158.585630][ T6162] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.596964][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 158.596964][ T2944] [ 158.621663][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 25 with error 117 [ 158.647021][ T6158] loop5: detected capacity change from 0 to 2048 [ 158.683811][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 158.699773][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 158.699773][ T2966] [ 158.753996][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 158.769249][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 158.804785][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 158.853536][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 158.882931][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 158.928750][ T6158] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.940794][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 159.064603][ T6174] loop0: detected capacity change from 0 to 2048 [ 159.095344][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 159.120117][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 159.170779][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 159.170779][ T42] [ 159.218656][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 159.233188][ T6174] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.265242][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 159.326127][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 159.350923][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 159.410601][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 159.475058][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 159.532504][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 159.540714][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 159.540714][ T2966] [ 159.582976][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 159.594970][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 159.594989][ T27] audit: type=1800 audit(1700837188.936:292): pid=6174 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 159.615162][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 159.643828][ T6186] loop4: detected capacity change from 0 to 2048 [ 159.691890][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 159.706651][ T6184] loop1: detected capacity change from 0 to 2048 [ 159.733189][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 159.763642][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 159.780349][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 159.780349][ T2931] [ 159.786439][ T6186] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.828231][ T6184] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.833605][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 159.844673][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 159.888100][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 159.986794][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 160.007346][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 160.045699][ T27] audit: type=1800 audit(1700837189.386:293): pid=6184 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 160.137763][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.137763][ T1055] [ 160.162448][ T6198] loop3: detected capacity change from 0 to 2048 [ 160.175037][ T6194] loop2: detected capacity change from 0 to 2048 [ 160.199173][ T27] audit: type=1800 audit(1700837189.436:294): pid=6186 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 160.208205][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 160.259373][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 160.296328][ T42] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 160.306730][ T42] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 160.327751][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 160.347483][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 160.347483][ T42] [ 160.357800][ T6198] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.361716][ T6194] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.400169][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 160.419506][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 160.453307][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 160.486540][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 160.532279][ T27] audit: type=1800 audit(1700837189.866:295): pid=6198 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 160.545812][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 160.562969][ T6205] EXT4-fs error (device loop2): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 160.629533][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 160.649808][ T6205] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 2023/11/24 14:46:30 executed programs: 67 [ 160.662976][ T27] audit: type=1800 audit(1700837189.976:296): pid=6194 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 160.737533][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 160.751381][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 160.791697][ T6207] loop5: detected capacity change from 0 to 2048 [ 160.814427][ T6209] loop0: detected capacity change from 0 to 2048 [ 160.823679][ T6205] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 160.834487][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 160.834487][ T2931] [ 160.883406][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 160.905356][ T6205] EXT4-fs error (device loop2): ext4_add_nondir:2806: inode #18: comm syz-executor.2: mark_inode_dirty error [ 160.908965][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 160.946666][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 160.953171][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 160.968363][ T6207] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.976515][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 160.976515][ T42] [ 160.988020][ T6209] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.004159][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 161.040549][ T6205] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 161.095150][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 161.117206][ T6205] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 161.139697][ T27] audit: type=1800 audit(1700837190.486:297): pid=6209 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 161.182675][ T6205] EXT4-fs error (device loop2): ext4_evict_inode:251: inode #18: comm syz-executor.2: mark_inode_dirty error [ 161.185899][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 161.197769][ T6205] EXT4-fs warning (device loop2): ext4_evict_inode:253: couldn't mark inode dirty (err -117) [ 161.212859][ T6218] loop1: detected capacity change from 0 to 2048 [ 161.230275][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 161.265187][ T27] audit: type=1800 audit(1700837190.596:298): pid=6219 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 161.509008][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 161.519782][ T6218] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.563812][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 161.581889][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 161.596050][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 161.630282][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 161.645209][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 161.705518][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 161.716805][ T27] audit: type=1800 audit(1700837191.056:299): pid=6228 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 161.758601][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 161.758601][ T2944] [ 161.771745][ T6225] loop4: detected capacity change from 0 to 2048 [ 161.795923][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 161.824743][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 161.824743][ T42] [ 161.850012][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 161.853220][ T6225] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.894811][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 161.960249][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 161.973816][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 162.002132][ T6227] loop2: detected capacity change from 0 to 2048 [ 162.002548][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 162.101926][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 162.135081][ T6227] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.142464][ T27] audit: type=1800 audit(1700837191.486:300): pid=6225 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 162.283713][ T6233] loop3: detected capacity change from 0 to 2048 [ 162.302889][ T27] audit: type=1800 audit(1700837191.606:301): pid=6238 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 162.386506][ T6233] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.435267][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 162.536917][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 162.583988][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 162.613608][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 162.648697][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 162.672853][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 60 with error 117 [ 162.688117][ T6243] loop5: detected capacity change from 0 to 2048 [ 162.705238][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 162.705238][ T63] [ 162.716238][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 162.730856][ T6246] loop0: detected capacity change from 0 to 2048 [ 162.746136][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 162.764445][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 23 with error 117 [ 162.769082][ T6248] loop1: detected capacity change from 0 to 2048 [ 162.777372][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 162.777372][ T42] [ 162.803531][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 162.811136][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 162.830572][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 162.857680][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 162.874877][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 162.876405][ T6246] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.901781][ T6243] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.926702][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 21 with error 117 [ 162.941613][ T6248] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.971380][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 163.005219][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 163.005219][ T33] [ 163.045164][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 163.120216][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 163.145582][ T6243] EXT4-fs error (device loop5): ext4_map_blocks:687: inode #18: block 232: comm syz-executor.5: lblock 40 mapped to illegal pblock 232 (length 1) [ 163.222951][ T6243] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 163.242921][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 163.303367][ T6243] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 163.357047][ T6261] loop4: detected capacity change from 0 to 2048 [ 163.357209][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 163.387937][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 163.391541][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 163.417126][ T6243] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 163.511234][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 163.552286][ T6243] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 163.577796][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 163.597306][ T6261] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 163.654694][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 163.692445][ T6243] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 163.695297][ T6265] loop2: detected capacity change from 0 to 2048 [ 163.717278][ T6243] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 163.724955][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 163.746900][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 163.746900][ T1055] [ 163.759088][ T6243] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 163.797265][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 163.825778][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 163.825778][ T2944] [ 163.837410][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 163.865251][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 163.886507][ T6265] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 163.895108][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 163.908029][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 163.927626][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 163.927626][ T42] [ 163.932603][ T6272] loop3: detected capacity change from 0 to 2048 [ 163.941166][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 163.946853][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 164.004662][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 164.051705][ T6272] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.092548][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 164.201351][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 164.273547][ T6282] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 164.312710][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 164.331560][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 164.331560][ T33] [ 164.345966][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 164.383392][ T6280] loop1: detected capacity change from 0 to 2048 [ 164.385322][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 164.412773][ T6282] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 164.477741][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 164.486692][ T6285] loop0: detected capacity change from 0 to 2048 [ 164.511410][ T6282] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 164.541054][ T6287] loop5: detected capacity change from 0 to 2048 [ 164.546876][ T6280] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.604952][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 164.604975][ T27] audit: type=1800 audit(1700837193.946:309): pid=6280 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 164.668460][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 164.705661][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 164.748719][ T6282] EXT4-fs error (device loop3): ext4_add_nondir:2806: inode #18: comm syz-executor.3: mark_inode_dirty error [ 164.764809][ T6285] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.826505][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 164.875987][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 164.895241][ T27] audit: type=1800 audit(1700837194.246:310): pid=6285 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 164.905614][ T6287] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.920779][ T6282] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 164.968439][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 164.968439][ T63] [ 165.002831][ T6282] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 165.013308][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 165.027141][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 165.037631][ T6296] loop4: detected capacity change from 0 to 2048 [ 165.055200][ T27] audit: type=1800 audit(1700837194.396:311): pid=6287 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 165.094377][ T6282] EXT4-fs error (device loop3): ext4_evict_inode:251: inode #18: comm syz-executor.3: mark_inode_dirty error [ 165.121489][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 165.135960][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 165.152965][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 165.175250][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 165.205524][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 165.219000][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 165.219000][ T2944] [ 165.222234][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 165.244076][ T1055] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 165.252136][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 165.263703][ T6296] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.266792][ T6282] EXT4-fs warning (device loop3): ext4_evict_inode:253: couldn't mark inode dirty (err -117) [ 165.332757][ T1055] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 165.360149][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 165.402319][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 165.422592][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 165.450686][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 165.469834][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 165.469834][ T1055] [ 165.485714][ T27] audit: type=1800 audit(1700837194.816:312): pid=6296 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 165.489878][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 165.530252][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 165.548293][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.548293][ T42] [ 165.560690][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 165.602039][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 165.618819][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 165.656642][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 165.711345][ T6304] loop2: detected capacity change from 0 to 2048 [ 165.742349][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 165.819609][ T6304] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.849977][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 165.922609][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 166.021374][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 166.021374][ T33] [ 166.045857][ T6310] loop3: detected capacity change from 0 to 2048 [ 166.067716][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 166.076635][ T27] audit: type=1800 audit(1700837195.416:313): pid=6315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 166.111742][ T6304] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 166.152276][ T6314] loop0: detected capacity change from 0 to 2048 [ 166.156477][ T6311] loop1: detected capacity change from 0 to 2048 [ 166.169772][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 166.219126][ T6310] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.219825][ T6304] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 166.259216][ T6304] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 166.277119][ T6314] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.283330][ T6320] loop5: detected capacity change from 0 to 2048 [ 166.346665][ T6304] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 166.352023][ T6311] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.399705][ T27] audit: type=1800 audit(1700837195.746:314): pid=6314 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 166.423336][ T6327] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 166.425248][ T6320] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.465718][ T27] audit: type=1800 audit(1700837195.806:315): pid=6310 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 166.508427][ T6304] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 166.561777][ T27] audit: type=1800 audit(1700837195.896:316): pid=6329 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 166.585612][ T6304] EXT4-fs error (device loop2): ext4_ext_truncate:4399: inode #18: comm syz-executor.2: mark_inode_dirty error 2023/11/24 14:46:36 executed programs: 85 [ 166.659362][ T6304] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 166.696169][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 166.736544][ T6304] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 166.755151][ T27] audit: type=1800 audit(1700837196.096:317): pid=6320 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 166.778044][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 166.791286][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 166.812245][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 166.844940][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 166.872195][ T6332] loop4: detected capacity change from 0 to 2048 [ 166.881790][ T6304] EXT4-fs error (device loop2): ext4_truncate:4184: inode #18: comm syz-executor.2: mark_inode_dirty error [ 166.882917][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 166.915581][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 166.955971][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 166.969439][ T1055] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 166.969880][ T1055] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 166.970394][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 166.981891][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 166.999717][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 166.999717][ T1055] [ 167.030627][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 167.060352][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 167.075918][ T6332] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.095035][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 167.108156][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 167.164672][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 167.183967][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 167.183967][ T63] [ 167.205975][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 167.205975][ T2944] [ 167.206548][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 167.206548][ T2966] [ 167.217732][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 167.257429][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 167.299732][ T27] audit: type=1800 audit(1700837196.646:318): pid=6332 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 167.326938][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 167.434912][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 167.497985][ T6345] loop5: detected capacity change from 0 to 2048 [ 167.507885][ T6343] loop3: detected capacity change from 0 to 2048 [ 167.516271][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 167.562723][ T1055] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 167.605661][ T6345] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.657543][ T6349] loop2: detected capacity change from 0 to 2048 [ 167.671676][ T1055] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 167.721020][ T6343] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.782544][ T1055] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 10 with error 117 [ 167.839299][ T6349] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.845313][ T6354] loop0: detected capacity change from 0 to 2048 [ 167.882705][ T1055] EXT4-fs (loop4): This should not happen!! Data will be lost [ 167.882705][ T1055] [ 167.951075][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 167.984275][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 168.010113][ T6357] loop1: detected capacity change from 0 to 2048 [ 168.024551][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 168.038492][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 168.055037][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 168.070202][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 23 with error 117 [ 168.093981][ T6357] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.112930][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 168.112930][ T2931] [ 168.133359][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 168.164803][ T6354] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.180750][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 168.204966][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 168.238286][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 168.284883][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 168.397045][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 168.415053][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 168.439015][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 168.468708][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 168.468708][ T2944] [ 168.494578][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 168.561497][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 168.576406][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 168.593915][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 168.624135][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 168.636446][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 168.662677][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 168.677023][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 168.688015][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 168.725005][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 168.725005][ T1055] [ 168.732782][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 168.754051][ T6374] loop4: detected capacity change from 0 to 2048 [ 168.777446][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 168.788990][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 168.799482][ T5588] EXT4-fs unmount: 112 callbacks suppressed [ 168.799506][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.840609][ T6378] loop5: detected capacity change from 0 to 2048 [ 168.852687][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 168.884510][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 168.900262][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 168.900262][ T2931] [ 168.932019][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 168.932019][ T77] [ 168.936755][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 168.967904][ T6374] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.008048][ T6378] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.021795][ T6374] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.037989][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 169.049267][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.062077][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 169.091336][ T6378] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.105071][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 169.138134][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.322892][ T6378] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 169.337206][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 169.379479][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.409885][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 169.412114][ T6387] loop3: detected capacity change from 0 to 2048 [ 169.471315][ T6378] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 169.495574][ T6378] EXT4-fs error (device loop5): ext4_dirty_inode:5956: inode #18: comm syz-executor.5: mark_inode_dirty error [ 169.504894][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 169.535606][ T6389] loop0: detected capacity change from 0 to 2048 [ 169.544768][ T6387] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.565466][ T6392] loop2: detected capacity change from 0 to 2048 [ 169.583563][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 169.607647][ T6387] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.614062][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 169.614062][ T77] [ 169.642700][ T6378] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 169.659090][ T6392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.674798][ T6378] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 169.677716][ T6389] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.715194][ T6378] EXT4-fs error (device loop5): ext4_dirty_inode:5956: inode #18: comm syz-executor.5: mark_inode_dirty error [ 169.741644][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 169.763231][ T6392] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.788653][ T6378] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 169.824827][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 169.824847][ T27] audit: type=1800 audit(1700837199.176:326): pid=6387 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 169.829119][ T6389] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.908347][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 169.959228][ T6378] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 170.018184][ T6401] loop1: detected capacity change from 0 to 2048 [ 170.044077][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.071487][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 170.087698][ T6378] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 170.124928][ T27] audit: type=1800 audit(1700837199.476:327): pid=6404 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 170.132070][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 170.177312][ T6378] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 170.233262][ T6401] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.271780][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 170.274670][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.292113][ T6401] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.336190][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 170.403863][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 170.403863][ T2944] [ 170.430815][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 170.465619][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 170.486774][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 170.507414][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 170.507414][ T2966] [ 170.529297][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 170.544092][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 170.586290][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.594529][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.639006][ T6413] loop2: detected capacity change from 0 to 2048 [ 170.650760][ T6412] loop4: detected capacity change from 0 to 2048 [ 170.694392][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.705042][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.755304][ T6413] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.759406][ T6412] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.787658][ T6412] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.813278][ T6413] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.914878][ T27] audit: type=1800 audit(1700837200.256:328): pid=6412 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 171.049940][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 171.062565][ T27] audit: type=1800 audit(1700837200.296:329): pid=6413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 171.129851][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 171.192755][ T6424] loop5: detected capacity change from 0 to 2048 [ 171.207435][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 171.208785][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 171.253456][ T6428] loop1: detected capacity change from 0 to 2048 [ 171.270192][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 171.294162][ T6431] loop3: detected capacity change from 0 to 2048 [ 171.316448][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 171.318910][ T6430] loop0: detected capacity change from 0 to 2048 [ 171.340874][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 171.359717][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 171.359717][ T2931] [ 171.381727][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 171.409195][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 171.425239][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 171.456614][ T6428] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.460025][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 171.460025][ T77] [ 171.486289][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 171.500679][ T6428] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.502613][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 171.519113][ T6424] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.544809][ T6424] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.562173][ T6430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.583093][ T6430] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.583424][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.617269][ T6431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.658805][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.685099][ T6431] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.704347][ T27] audit: type=1800 audit(1700837201.056:330): pid=6424 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 2023/11/24 14:46:41 executed programs: 104 [ 171.791196][ T27] audit: type=1800 audit(1700837201.096:331): pid=6442 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 171.874051][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 171.922562][ T27] audit: type=1800 audit(1700837201.266:332): pid=6430 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 171.943161][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 171.972285][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 172.029715][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 172.048742][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 172.068347][ T6447] loop2: detected capacity change from 0 to 2048 [ 172.082524][ T27] audit: type=1800 audit(1700837201.356:333): pid=6431 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 172.099909][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 172.143153][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 172.145806][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 172.188745][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 172.217065][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 49 with error 117 [ 172.241798][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 172.241798][ T63] [ 172.271900][ T6447] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.272335][ T6449] loop4: detected capacity change from 0 to 2048 [ 172.284926][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 172.303468][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 172.323053][ T11] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 172.325916][ T6447] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.346500][ T11] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 172.360044][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 172.360044][ T2944] [ 172.362076][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 172.384927][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 172.402912][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 172.416255][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 172.416255][ T33] [ 172.421733][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 172.429976][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 172.440144][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 172.496456][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 172.537176][ T6449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.547424][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.563710][ T6449] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.573392][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.592706][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 172.609763][ T27] audit: type=1800 audit(1700837201.956:334): pid=6457 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 172.643112][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 172.643112][ T11] [ 172.725301][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 172.747342][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.758862][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 172.806603][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 172.849071][ T27] audit: type=1800 audit(1700837202.196:335): pid=6461 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 172.880956][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.940040][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 172.957083][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 172.981204][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 173.030079][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 173.030079][ T63] [ 173.057348][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 173.087304][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.170402][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 173.226073][ T6466] loop5: detected capacity change from 0 to 2048 [ 173.244144][ T6464] loop1: detected capacity change from 0 to 2048 [ 173.275333][ T6466] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.303732][ T6466] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.346720][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.455106][ T6464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.488614][ T6470] loop3: detected capacity change from 0 to 2048 [ 173.503136][ T6472] loop0: detected capacity change from 0 to 2048 [ 173.579332][ T6464] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.591855][ T6479] loop4: detected capacity change from 0 to 2048 [ 173.664149][ T6472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.697161][ T6470] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.724675][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 173.787664][ T6472] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.811875][ T6470] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.864150][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 173.900358][ T6479] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.949289][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 173.983034][ T6479] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.062538][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 174.089416][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 174.115611][ T6490] loop2: detected capacity change from 0 to 2048 [ 174.173139][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 174.173139][ T77] [ 174.218536][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 174.220076][ T1055] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 174.264506][ T6490] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.279188][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.311891][ T6490] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.320974][ T1055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 174.339355][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 174.365348][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 174.477280][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 174.512601][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 174.525534][ T11] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 174.541271][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.572546][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 174.572546][ T1055] [ 174.579351][ T11] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 174.599993][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 174.615234][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 174.648937][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 174.658664][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 174.693729][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 174.709432][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 174.771191][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.790641][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 174.790641][ T11] [ 174.804132][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 174.835478][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 174.836171][ T6501] loop3: detected capacity change from 0 to 2048 [ 174.880379][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 174.905988][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.934742][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 174.954737][ T6501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.982421][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 174.982421][ T2931] [ 175.013733][ T6501] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.039718][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 175.100352][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 175.107552][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.166960][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 175.166978][ T27] audit: type=1800 audit(1700837204.516:342): pid=6501 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 175.178127][ T6507] loop5: detected capacity change from 0 to 2048 [ 175.265337][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.318068][ T6511] loop4: detected capacity change from 0 to 2048 [ 175.404698][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 175.456995][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 175.486947][ T6513] loop1: detected capacity change from 0 to 2048 [ 175.525966][ T6511] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.547537][ T6507] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.560449][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 175.565876][ T6522] loop2: detected capacity change from 0 to 2048 [ 175.585815][ T6511] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.606465][ T6507] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.653578][ T6522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.658667][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 175.703219][ T27] audit: type=1800 audit(1700837205.056:343): pid=6511 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 175.744581][ T6522] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.748987][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 175.748987][ T2931] [ 175.781927][ T6526] loop0: detected capacity change from 0 to 2048 [ 175.803356][ T27] audit: type=1800 audit(1700837205.126:344): pid=6528 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 175.835916][ T6513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.864156][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 175.895267][ T6513] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.911939][ T27] audit: type=1800 audit(1700837205.246:345): pid=6531 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 175.920610][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.975991][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 175.977410][ T6526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.003080][ T6526] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.074556][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 176.136025][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.174856][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 176.210441][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.258396][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 176.300052][ T27] audit: type=1800 audit(1700837205.646:346): pid=6538 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 176.313461][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 176.359703][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 176.431816][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 176.462118][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 176.466209][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 176.489453][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 176.489453][ T63] [ 176.516702][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 176.540944][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 176.561345][ T6539] loop4: detected capacity change from 0 to 2048 [ 176.570457][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 49 with error 117 [ 176.617965][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 176.617965][ T1055] [ 176.641860][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.683027][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 176.699842][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 176.715284][ T6544] loop3: detected capacity change from 0 to 2048 [ 176.724964][ T6539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.744351][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.773948][ T6539] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.803475][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 176.927798][ T6544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.950632][ T6552] loop1: detected capacity change from 0 to 2048 [ 176.972817][ T6544] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.993651][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.063577][ T27] audit: type=1800 audit(1700837206.386:347): pid=6539 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 2023/11/24 14:46:46 executed programs: 122 [ 177.104806][ T27] audit: type=1800 audit(1700837206.426:348): pid=6544 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 177.150449][ T6552] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.172040][ T6552] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.193990][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 177.239416][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 177.260471][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 177.306441][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 177.320553][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 177.334280][ T6560] loop5: detected capacity change from 0 to 2048 [ 177.349165][ T6562] loop2: detected capacity change from 0 to 2048 [ 177.354868][ T27] audit: type=1800 audit(1700837206.696:349): pid=6564 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 177.405063][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 9 with error 117 [ 177.417722][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 177.464198][ T6562] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.468392][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 177.468392][ T63] [ 177.493333][ T6560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.513743][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 177.529821][ T6569] loop0: detected capacity change from 0 to 2048 [ 177.545489][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 177.559076][ T6562] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.564694][ T6560] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.608556][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 177.608556][ T1055] [ 177.618794][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 177.648684][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 177.650195][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 177.691824][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 177.695936][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 177.741417][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.766610][ T27] audit: type=1800 audit(1700837207.116:350): pid=6574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 177.793844][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.801417][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 177.828995][ T27] audit: type=1800 audit(1700837207.116:351): pid=6562 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 177.838137][ T6569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.911672][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 177.946949][ T6569] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.972594][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 178.008303][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 178.008303][ T77] [ 178.022201][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 178.069895][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 178.073825][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 178.123786][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 178.197144][ T11] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 178.221560][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 178.241733][ T6569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 178.267181][ T6580] loop4: detected capacity change from 0 to 2048 [ 178.282139][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 178.303512][ T11] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 178.320480][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 178.320480][ T63] [ 178.346973][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 178.362485][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 178.385186][ T6569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 178.409561][ T6583] loop3: detected capacity change from 0 to 2048 [ 178.416505][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 52 with error 117 [ 178.416967][ T6569] EXT4-fs error (device loop0): ext4_write_end:1299: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.431457][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 178.431457][ T11] [ 178.495882][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 178.499067][ T6580] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.560812][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 178.609912][ T6583] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.657285][ T6569] EXT4-fs error (device loop0): ext4_discard_preallocations:5603: comm syz-executor.0: Error -117 loading buddy information for 4294960168 [ 178.685073][ T6591] loop1: detected capacity change from 0 to 2048 [ 178.729328][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 178.768399][ T6591] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.821088][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 178.878641][ T6602] loop2: detected capacity change from 0 to 2048 [ 178.904556][ T6594] loop5: detected capacity change from 0 to 2048 [ 178.915682][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 178.950687][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 178.966920][ T6581] EXT4-fs error (device loop3): ext4_discard_preallocations:5603: comm syz-executor.3: Error -117 loading buddy information for 4294960168 [ 179.041519][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 179.052587][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 179.052587][ T77] [ 179.080357][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 179.080990][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 179.119075][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 179.120140][ T6602] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.133687][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 179.174742][ T6594] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.192646][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 179.213720][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 179.246171][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 179.280886][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 179.331027][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 179.345257][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 179.365098][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 179.365098][ T2931] [ 179.365544][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 179.389431][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 179.403192][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 179.430636][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 179.452123][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 179.452123][ T2966] [ 179.452220][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 179.495298][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 179.522577][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 179.522603][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 179.586102][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 179.649736][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 179.666413][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 179.681001][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 179.681001][ T63] [ 179.724963][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 179.724963][ T1055] [ 179.754332][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 179.768653][ T6613] loop0: detected capacity change from 0 to 2048 [ 179.794328][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 179.857958][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 179.876494][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 179.914187][ T6613] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.045261][ T6617] loop5: detected capacity change from 0 to 2048 [ 180.133820][ T6621] loop1: detected capacity change from 0 to 2048 [ 180.182875][ T6617] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.219116][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 180.219136][ T27] audit: type=1800 audit(1700837209.566:357): pid=6613 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 180.226677][ T6626] loop4: detected capacity change from 0 to 2048 [ 180.341106][ T6630] loop2: detected capacity change from 0 to 2048 [ 180.349535][ T6621] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.421078][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 180.445451][ T6626] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.453832][ T6634] loop3: detected capacity change from 0 to 2048 [ 180.472513][ T27] audit: type=1800 audit(1700837209.786:358): pid=6617 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 errno=0 [ 180.508314][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 180.529482][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 180.583299][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 180.590171][ T27] audit: type=1800 audit(1700837209.876:359): pid=6621 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 180.628630][ T6634] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.644042][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 180.660212][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 180.689268][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 180.689268][ T2931] [ 180.707916][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 180.727215][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 180.737180][ T6630] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.749273][ T27] audit: type=1800 audit(1700837210.036:360): pid=6626 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 180.790303][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 180.817814][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 23 with error 117 [ 180.834285][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 180.834285][ T63] [ 180.850842][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 180.852941][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 180.904274][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 180.924000][ T27] audit: type=1800 audit(1700837210.266:361): pid=6649 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 180.961897][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 181.002914][ T6634] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 181.013997][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 181.039916][ T6634] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 181.058817][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 181.099284][ T6634] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 181.130667][ T27] audit: type=1800 audit(1700837210.336:362): pid=6650 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 181.171636][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 181.227952][ T6634] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 181.243956][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 181.298924][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 181.298924][ T2966] [ 181.338167][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 181.357489][ T6634] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 181.399656][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 181.403380][ T6654] loop0: detected capacity change from 0 to 2048 [ 181.426893][ T6634] EXT4-fs error (device loop3): ext4_ext_truncate:4399: inode #18: comm syz-executor.3: mark_inode_dirty error [ 181.456089][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 181.500650][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 181.510221][ T6634] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 181.570456][ T6654] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 181.602761][ T6634] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 181.660900][ T6658] loop1: detected capacity change from 0 to 2048 [ 181.684102][ T6656] loop5: detected capacity change from 0 to 2048 [ 181.728886][ T6634] EXT4-fs error (device loop3): ext4_truncate:4184: inode #18: comm syz-executor.3: mark_inode_dirty error [ 181.753173][ T27] audit: type=1800 audit(1700837211.096:363): pid=6662 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 181.801214][ T6656] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 181.920304][ T6658] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 181.939361][ T6669] loop4: detected capacity change from 0 to 2048 [ 181.972931][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 182.019571][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 182.029902][ T6669] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.088664][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 182.091832][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 182.115382][ T27] audit: type=1800 audit(1700837211.466:364): pid=6656 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 182.152949][ T27] audit: type=1800 audit(1700837211.486:365): pid=6658 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 182.165716][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 182.213836][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 182.213836][ T1055] [ 182.221242][ T6671] loop2: detected capacity change from 0 to 2048 2023/11/24 14:46:51 executed programs: 140 [ 182.260602][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 182.303307][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 182.324995][ T6671] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.341987][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.341987][ T63] [ 182.342308][ T27] audit: type=1800 audit(1700837211.696:366): pid=6680 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 182.354890][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 182.402824][ T6669] EXT4-fs error (device loop4): ext4_map_blocks:687: inode #18: block 252: comm syz-executor.4: lblock 60 mapped to illegal pblock 252 (length 1) [ 182.421830][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 182.434809][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 182.451361][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 182.458776][ T6669] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 182.470793][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 182.547323][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 182.547323][ T2966] [ 182.565885][ T11] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 182.604418][ T11] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 182.618639][ T6669] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 182.630045][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 182.676719][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 182.690685][ T6669] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 182.845399][ T6685] loop3: detected capacity change from 0 to 2048 [ 182.891411][ T6669] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 182.984946][ T6685] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.003025][ T6689] loop2: detected capacity change from 0 to 2048 [ 183.032582][ T6669] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.064368][ T6669] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 183.084977][ T6689] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.131306][ T6694] loop0: detected capacity change from 0 to 2048 [ 183.144698][ T6696] loop5: detected capacity change from 0 to 2048 [ 183.166307][ T6697] loop1: detected capacity change from 0 to 2048 [ 183.221245][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 183.244821][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 183.284797][ T6696] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.322914][ T11] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.337023][ T6694] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.337023][ T6697] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.386281][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.402954][ T11] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 183.446264][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 183.509195][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 183.536581][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 183.559623][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 60 with error 117 [ 183.567147][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.585988][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 183.600072][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 183.600072][ T2944] [ 183.611535][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 183.629860][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 183.629860][ T11] [ 183.633196][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 183.652981][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 183.671009][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 183.685494][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.702946][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 183.710016][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.732633][ T42] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 183.756544][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 183.802809][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 183.833045][ T42] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 183.852505][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 183.852505][ T63] [ 183.864213][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 183.905213][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 183.913411][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 183.917432][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 183.944818][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 19 with error 117 [ 183.984433][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 183.984433][ T42] [ 183.998109][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.998109][ T1055] [ 183.999769][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 184.032593][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 184.067120][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 184.081058][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 184.081058][ T2931] [ 184.096323][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 184.105635][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 184.137544][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 184.188594][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 184.224756][ T6724] loop2: detected capacity change from 0 to 2048 [ 184.226753][ T6720] loop4: detected capacity change from 0 to 2048 [ 184.289206][ T6722] loop3: detected capacity change from 0 to 2048 [ 184.321646][ T6724] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.469576][ T6722] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.488728][ T6720] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.583360][ T6733] loop5: detected capacity change from 0 to 2048 [ 184.695715][ T6733] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.822524][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 184.867488][ T6742] loop1: detected capacity change from 0 to 2048 [ 184.875855][ T6741] loop0: detected capacity change from 0 to 2048 [ 184.928668][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 184.949900][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 184.984277][ T6742] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.014089][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 185.034875][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 185.047352][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.069093][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 185.093729][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 185.107385][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.109766][ T6741] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.158745][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 185.185183][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 185.185183][ T1055] [ 185.202304][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 185.229464][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 185.243600][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 185.243617][ T27] audit: type=1800 audit(1700837214.576:376): pid=6752 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 185.282152][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 185.294908][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 185.313576][ T6742] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 185.326932][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 185.326932][ T63] [ 185.352925][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.364866][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 117 [ 185.377772][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 185.399148][ T27] audit: type=1800 audit(1700837214.636:377): pid=6741 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 185.407622][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 185.434684][ T6742] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.444458][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 185.444458][ T42] [ 185.466184][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 185.466667][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 185.483611][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 185.506598][ T6742] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 185.536889][ T6742] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 185.573243][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 185.607881][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 60 with error 117 [ 185.618779][ T6758] loop2: detected capacity change from 0 to 2048 [ 185.641576][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.648646][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 185.648646][ T2944] [ 185.653137][ T6742] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.666611][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 185.699702][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 185.744038][ T6742] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 185.812606][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 185.834914][ T6742] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 185.851156][ T6758] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.877091][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 49 with error 117 [ 185.916012][ T6742] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 185.984442][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 185.984442][ T2966] [ 186.048618][ T6764] loop3: detected capacity change from 0 to 2048 [ 186.059439][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 186.073142][ T27] audit: type=1800 audit(1700837215.406:378): pid=6758 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 186.092474][ T6742] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 186.146175][ T6766] loop5: detected capacity change from 0 to 2048 [ 186.173195][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 186.224043][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 186.249976][ T6764] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.256832][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 186.302221][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 186.306544][ T6766] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.336402][ T6769] loop4: detected capacity change from 0 to 2048 [ 186.365946][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 186.411626][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 186.448898][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 26 with error 117 [ 186.483703][ T27] audit: type=1800 audit(1700837215.836:379): pid=6764 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 186.508181][ T6769] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.543504][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 186.543504][ T42] [ 186.569717][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 186.569717][ T2966] [ 186.602229][ T27] audit: type=1800 audit(1700837215.906:380): pid=6766 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 186.627779][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 186.658953][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 186.674101][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 186.684397][ T6779] loop0: detected capacity change from 0 to 2048 [ 186.704986][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 186.730456][ T6769] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 186.734422][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 186.761509][ T27] audit: type=1800 audit(1700837216.066:381): pid=6781 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 186.766203][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 186.832783][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 186.832783][ T2966] [ 186.839756][ T6769] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 186.851319][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 186.913366][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 186.914931][ T6779] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.948374][ T6769] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 187.005742][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 187.023624][ T6769] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 187.028232][ T1055] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 187.053208][ T6785] loop2: detected capacity change from 0 to 2048 [ 187.097930][ T1055] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 187.146825][ T6785] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.150451][ T27] audit: type=1800 audit(1700837216.486:382): pid=6779 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 187.181612][ T6769] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 187.241678][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 187.258831][ T6788] loop1: detected capacity change from 0 to 2048 [ 187.291862][ T6769] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 187.346318][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 187.346318][ T1055] [ 187.371679][ T6788] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.382698][ T6793] loop3: detected capacity change from 0 to 2048 2023/11/24 14:46:56 executed programs: 158 [ 187.386617][ T27] audit: type=1800 audit(1700837216.716:383): pid=6791 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 187.430833][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 187.487019][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 187.503761][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 187.509990][ T6793] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.549772][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 187.577959][ T11] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 187.582962][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 187.611819][ T27] audit: type=1800 audit(1700837216.956:384): pid=6788 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 187.611831][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 187.665205][ T11] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 187.683170][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 187.715877][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 187.724271][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 187.743868][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 187.764087][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 187.764087][ T11] [ 187.780657][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 187.794360][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 187.808842][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 187.835942][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 187.849077][ T27] audit: type=1800 audit(1700837217.176:385): pid=6793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 187.880614][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 187.896489][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 187.908249][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 187.929105][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 187.929105][ T63] [ 187.953475][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 55 with error 117 [ 187.987258][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 187.995506][ T6799] loop5: detected capacity change from 0 to 2048 [ 188.009559][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 188.009559][ T42] [ 188.033963][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 188.040882][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 188.082564][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 188.082564][ T2966] [ 188.107410][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 188.135685][ T6799] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.168462][ T6801] loop2: detected capacity change from 0 to 2048 [ 188.179088][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 188.202566][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 188.222505][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 188.255151][ T6805] loop4: detected capacity change from 0 to 2048 [ 188.266981][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 188.284961][ T6801] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.328641][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 188.349223][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 188.349223][ T2931] [ 188.366625][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 188.399324][ T6805] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.421952][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 188.667926][ T11] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 188.703102][ T11] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 188.719052][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 188.769310][ T6817] loop1: detected capacity change from 0 to 2048 [ 188.784523][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 188.807202][ T6816] loop0: detected capacity change from 0 to 2048 [ 188.841654][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 188.845634][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 188.888182][ T6819] loop3: detected capacity change from 0 to 2048 [ 188.901601][ T6817] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.909036][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 37 with error 117 [ 188.951358][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 188.951358][ T2966] [ 188.963420][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 188.990688][ T11] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 189.002983][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 189.041424][ T6825] loop5: detected capacity change from 0 to 2048 [ 189.041926][ T6816] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.085367][ T11] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 189.117794][ T6817] EXT4-fs error (device loop1): ext4_map_blocks:687: inode #18: block 234: comm syz-executor.1: lblock 42 mapped to illegal pblock 234 (length 1) [ 189.131226][ T6819] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.168726][ T6825] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.200866][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 189.229276][ T6817] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:477: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 189.242446][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 189.242446][ T11] [ 189.266367][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 189.316914][ T6817] EXT4-fs error (device loop1): ext4_discard_preallocations:5611: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 189.331759][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 189.401424][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 189.427323][ T6817] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 189.441534][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 189.480980][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 189.504093][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 189.522788][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 189.537591][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 189.570221][ T6817] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 189.596054][ T6817] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 189.603275][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 56 with error 117 [ 189.620685][ T11] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 189.623259][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 189.642754][ T11] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 189.678704][ T6817] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 189.692709][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 189.692709][ T2931] [ 189.695045][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 189.726940][ T6835] loop2: detected capacity change from 0 to 2048 [ 189.756748][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 189.773626][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 189.791442][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 189.799785][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.799785][ T11] [ 189.811807][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 189.811807][ T973] [ 189.817370][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 189.836849][ T6837] loop4: detected capacity change from 0 to 2048 [ 189.838946][ T6817] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 189.861015][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 189.866606][ T6835] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.887444][ T6817] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 189.901641][ T11] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 189.938767][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 189.978426][ T6837] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 190.048908][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 190.156540][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 190.186549][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 190.206043][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 190.216693][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 190.245167][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 190.245167][ T1055] [ 190.262880][ T6843] loop5: detected capacity change from 0 to 2048 [ 190.278819][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 190.294189][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 190.328791][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 190.363137][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 190.376312][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 190.391237][ T6843] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 190.396797][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 190.396797][ T2944] [ 190.422338][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 190.422338][ T42] [ 190.435763][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 190.477128][ T6847] loop0: detected capacity change from 0 to 2048 [ 190.485874][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 190.556339][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 190.556359][ T27] audit: type=1800 audit(1700837219.906:395): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 190.591911][ T6846] loop3: detected capacity change from 0 to 2048 [ 190.597523][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 190.634372][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 190.705627][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 190.708843][ T6846] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 190.740827][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 190.790758][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 190.844682][ T6847] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 190.865478][ T6852] loop1: detected capacity change from 0 to 2048 [ 190.915539][ T27] audit: type=1800 audit(1700837220.236:396): pid=6846 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 190.938350][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 190.962171][ T6859] loop2: detected capacity change from 0 to 2048 [ 190.984047][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 190.984047][ T42] [ 191.023070][ T27] audit: type=1800 audit(1700837220.366:397): pid=6847 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 191.086411][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 191.107098][ T6859] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.159957][ T6852] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.178907][ T6866] loop4: detected capacity change from 0 to 2048 [ 191.202258][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 191.216353][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 191.226872][ T27] audit: type=1800 audit(1700837220.566:398): pid=6859 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 191.265633][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 191.292134][ T6858] EXT4-fs error (device loop2): ext4_discard_preallocations:5603: comm syz-executor.2: Error -117 loading buddy information for 4294960168 [ 191.297962][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 191.338960][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 191.339223][ T6866] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.370691][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 191.382269][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 191.390127][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 191.400449][ T6870] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 191.420363][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 191.452711][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 191.492273][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 191.510164][ T27] audit: type=1800 audit(1700837220.856:399): pid=6852 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 191.545170][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 191.561626][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 191.561626][ T2931] [ 191.582004][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 191.600130][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 191.614957][ T27] audit: type=1800 audit(1700837220.886:400): pid=6866 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 191.615054][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 191.615054][ T1055] [ 191.639251][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 191.666453][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.666453][ T42] [ 191.690656][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 191.737127][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 191.750677][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 191.764514][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 191.797778][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 191.833247][ T11] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 191.865635][ T11] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 191.919441][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 191.943460][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 191.943460][ T11] [ 191.992807][ T6873] loop5: detected capacity change from 0 to 2048 [ 192.035678][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 192.115872][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 192.213328][ T6873] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.321462][ T6877] loop0: detected capacity change from 0 to 2048 [ 192.330829][ T27] audit: type=1800 audit(1700837221.676:401): pid=6873 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 192.372866][ T6881] loop2: detected capacity change from 0 to 2048 [ 192.427068][ T11] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 192.470825][ T11] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 192.483278][ T6881] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.493746][ T6883] loop1: detected capacity change from 0 to 2048 [ 192.516548][ T6877] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.534423][ T6882] loop3: detected capacity change from 0 to 2048 [ 192.553888][ T11] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 192.572300][ T11] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 192.595422][ T6882] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.614948][ T6883] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.640945][ T6891] loop4: detected capacity change from 0 to 2048 2023/11/24 14:47:02 executed programs: 179 [ 192.675786][ T11] EXT4-fs (loop5): This should not happen!! Data will be lost [ 192.675786][ T11] [ 192.717391][ T27] audit: type=1800 audit(1700837222.066:402): pid=6881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 192.751437][ T11] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 192.790900][ T11] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 192.808566][ T27] audit: type=1800 audit(1700837222.126:403): pid=6882 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 192.835172][ T6891] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.874408][ T6883] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 192.891434][ T27] audit: type=1800 audit(1700837222.216:404): pid=6900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 192.935838][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 192.954272][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 192.986767][ T6883] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 192.997719][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.030293][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.030386][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 193.053599][ T6883] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 193.081253][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 193.113857][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 63 with error 117 [ 193.135803][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 193.159228][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 193.159228][ T973] [ 193.162854][ T6883] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 193.191692][ T6903] loop0: detected capacity change from 0 to 2048 [ 193.200292][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 193.212980][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 193.212980][ T2931] [ 193.223077][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 193.237595][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 193.261420][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.274737][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 193.283046][ T6883] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.294101][ T6905] loop5: detected capacity change from 0 to 2048 [ 193.313528][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 193.317723][ T6903] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.376920][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 193.377953][ T6883] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 193.396633][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 193.508264][ T6905] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.514674][ T6883] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 193.552446][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 193.552446][ T2944] [ 193.664952][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 193.679082][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 193.722512][ T6883] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.749452][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.775004][ T6911] loop2: detected capacity change from 0 to 2048 [ 193.783463][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 193.829033][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 193.833265][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 193.861884][ T6883] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 193.903157][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 193.916981][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 193.936889][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 193.954919][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 193.969982][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.969982][ T63] [ 193.971459][ T6911] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.983110][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 194.001460][ T6913] loop3: detected capacity change from 0 to 2048 [ 194.016853][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 194.016853][ T2931] [ 194.038988][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 194.106426][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 194.128697][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 194.140385][ T6917] loop4: detected capacity change from 0 to 2048 [ 194.179037][ T6913] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.195311][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 194.207527][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 194.207527][ T973] [ 194.263171][ T11] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 194.283489][ T6917] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.296199][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 194.351568][ T11] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 194.392756][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 194.393577][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 194.465755][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 194.465755][ T11] [ 194.525136][ T6924] loop1: detected capacity change from 0 to 2048 [ 194.534188][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 194.642026][ T6929] loop0: detected capacity change from 0 to 2048 [ 194.646217][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 194.671578][ T11] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 194.693065][ T6924] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.729275][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 194.740019][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 194.780632][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 194.814969][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 194.824478][ T6932] loop5: detected capacity change from 0 to 2048 [ 194.863501][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 194.888226][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 194.933897][ T6929] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.949331][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 194.949331][ T2931] [ 194.951725][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 194.980762][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 195.000255][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 195.015750][ T11] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 195.029032][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 195.029032][ T63] [ 195.050343][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 195.071602][ T6932] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 195.105717][ T6935] loop2: detected capacity change from 0 to 2048 [ 195.113722][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 195.134660][ T11] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 195.160583][ T6935] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 195.181809][ T11] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 195.213602][ T6942] loop3: detected capacity change from 0 to 2048 [ 195.296508][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 195.328935][ T6942] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 195.371098][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 195.371098][ T11] [ 195.391028][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 195.422804][ T11] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 195.438720][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 195.442040][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 195.473024][ T11] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 195.486795][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 195.500601][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 195.522271][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 195.534854][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 195.537915][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 195.563738][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 195.563756][ T27] audit: type=1800 audit(1700837224.896:415): pid=6942 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 195.573585][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 195.622485][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 195.622485][ T2944] [ 195.635767][ T6947] loop4: detected capacity change from 0 to 2048 [ 195.648667][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 195.658247][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 195.675059][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 195.680713][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 195.688304][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 195.688304][ T2931] [ 195.719429][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 195.719429][ T63] [ 195.731486][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 195.746557][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 195.749587][ T6947] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 195.760656][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 195.794320][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 195.814495][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 195.836522][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 195.918556][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 195.966817][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 195.979995][ T27] audit: type=1800 audit(1700837225.316:416): pid=6947 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 195.985585][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 49 with error 117 [ 196.041656][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 196.041656][ T973] [ 196.090299][ T6953] loop1: detected capacity change from 0 to 2048 [ 196.154690][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 196.176704][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 196.209066][ T6953] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.227313][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 196.229881][ T6955] loop2: detected capacity change from 0 to 2048 [ 196.252485][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 196.293257][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 196.294958][ T6957] loop0: detected capacity change from 0 to 2048 [ 196.318249][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 196.334435][ T6955] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.335644][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 196.335644][ T2944] [ 196.363311][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 196.387080][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 196.391353][ T6957] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.415138][ T6961] loop5: detected capacity change from 0 to 2048 [ 196.431377][ T27] audit: type=1800 audit(1700837225.776:417): pid=6966 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 196.583056][ T6961] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.589980][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 196.608499][ T6968] loop3: detected capacity change from 0 to 2048 [ 196.693195][ T27] audit: type=1800 audit(1700837226.036:418): pid=6955 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 196.699512][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 196.729598][ T6968] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.788187][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 196.805702][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 196.823557][ T27] audit: type=1800 audit(1700837226.096:419): pid=6961 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 196.869385][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 196.908695][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 196.908753][ T6977] loop4: detected capacity change from 0 to 2048 [ 196.953480][ T27] audit: type=1800 audit(1700837226.296:420): pid=6968 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 196.977721][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 197.001392][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 197.014633][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 197.014633][ T2931] [ 197.050327][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 197.066929][ T6977] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.095800][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 197.111919][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 197.111919][ T973] [ 197.230179][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 197.279296][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 197.334016][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 197.360568][ T27] audit: type=1800 audit(1700837226.706:421): pid=6977 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 197.372510][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 197.462149][ T6983] loop0: detected capacity change from 0 to 2048 [ 197.516829][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 197.549531][ T6986] loop2: detected capacity change from 0 to 2048 [ 197.562565][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 197.588695][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 197.660485][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 197.668248][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 197.668248][ T2931] [ 197.721339][ T6986] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.730123][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 197.764784][ T6987] loop1: detected capacity change from 0 to 2048 [ 197.771621][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 197.784107][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 51 with error 117 [ 197.801664][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 197.801664][ T63] [ 197.835687][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 197.844716][ T6983] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.888803][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 197.899852][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 197.973653][ T6987] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 198.014007][ T6992] loop5: detected capacity change from 0 to 2048 [ 198.028334][ T27] audit: type=1800 audit(1700837227.376:422): pid=6983 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 198.099736][ T27] audit: type=1800 audit(1700837227.436:423): pid=6986 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 198.114554][ T6992] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/34/bus supports timestamps until 2038-01-19 (0x7fffffff) 2023/11/24 14:47:07 executed programs: 201 [ 198.195704][ T27] audit: type=1800 audit(1700837227.506:424): pid=6999 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 198.281711][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 198.303805][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 198.327104][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 198.339347][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 198.353729][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 198.405079][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.405079][ T77] [ 198.432649][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 198.445412][ T7001] loop3: detected capacity change from 0 to 2048 [ 198.485884][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 198.501227][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 198.553969][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 198.567026][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 198.582668][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 198.618367][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 198.620157][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 198.642423][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 198.642423][ T2931] [ 198.659755][ T7007] loop1: detected capacity change from 0 to 2048 [ 198.699787][ T7007] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 198.704670][ T7001] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 198.731603][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 198.752896][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 198.806923][ T5593] EXT4-fs unmount: 158 callbacks suppressed [ 198.806949][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.812290][ T7004] loop4: detected capacity change from 0 to 2048 [ 198.842081][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 198.922211][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 198.922211][ T63] [ 198.980607][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 199.015738][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 199.034823][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 199.068979][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 199.108639][ T7004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.123079][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 199.134809][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 199.149719][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 199.163010][ T7004] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.164624][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.195624][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 39 with error 117 [ 199.209035][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 199.209035][ T77] [ 199.243166][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 199.256482][ T7016] loop2: detected capacity change from 0 to 2048 [ 199.269996][ T7017] loop0: detected capacity change from 0 to 2048 [ 199.304467][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 199.348602][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 199.380674][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 199.412859][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 199.412859][ T2944] [ 199.448044][ T7017] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.451446][ T7016] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.485174][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 199.512872][ T7017] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.541634][ T7024] loop5: detected capacity change from 0 to 2048 [ 199.562101][ T7016] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.590448][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 199.627141][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 199.681472][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.694376][ T7024] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.710728][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 199.729237][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.751073][ T7024] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.793710][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 199.836272][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.838061][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 199.927349][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.934083][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.959463][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 200.021486][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 200.060423][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 200.091660][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 200.110338][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 200.128359][ T7030] loop1: detected capacity change from 0 to 2048 [ 200.171091][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 200.180741][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 200.189549][ T7030] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.193049][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 200.193049][ T2944] [ 200.245822][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 200.272668][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 200.283630][ T7036] loop4: detected capacity change from 0 to 2048 [ 200.289656][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 200.295664][ T7035] loop3: detected capacity change from 0 to 2048 [ 200.303173][ T7030] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.329855][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 200.357124][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 200.357124][ T2966] [ 200.362672][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 200.362672][ T77] [ 200.375817][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 200.391440][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 200.407961][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 200.457737][ T7035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.457737][ T7036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.457948][ T7036] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.484617][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.499013][ T7035] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.531383][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 200.556579][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 200.575418][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.587451][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 200.587469][ T27] audit: type=1800 audit(1700837229.936:432): pid=7030 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 200.660990][ T7036] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 200.667560][ T7041] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 200.734238][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.752849][ T7036] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 200.765070][ T7041] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 200.783563][ T27] audit: type=1800 audit(1700837229.986:433): pid=7043 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 200.837661][ T27] audit: type=1800 audit(1700837230.006:434): pid=7042 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 200.852468][ T7036] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 200.894090][ T7041] EXT4-fs error (device loop1): ext4_dirty_inode:5956: inode #18: comm syz-executor.1: mark_inode_dirty error [ 200.943273][ T7036] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 200.947250][ T7047] loop0: detected capacity change from 0 to 2048 [ 201.006067][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 201.021450][ T7036] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.073003][ T7036] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 201.080358][ T1055] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.087736][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.105926][ T7047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.138788][ T7048] loop2: detected capacity change from 0 to 2048 [ 201.158271][ T1055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 201.170282][ T7047] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 201.248146][ T7048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.249668][ T7052] loop5: detected capacity change from 0 to 2048 [ 201.279379][ T7048] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 201.294667][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 201.316773][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 201.358112][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.391278][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.405829][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 201.429824][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 201.429824][ T1055] [ 201.430913][ T7052] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.478155][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 201.493823][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 201.516475][ T27] audit: type=1800 audit(1700837230.866:435): pid=7060 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 201.520501][ T7059] loop3: detected capacity change from 0 to 2048 [ 201.546529][ T7048] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 201.550512][ T7052] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 201.574505][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 201.599243][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 201.599243][ T63] [ 201.605600][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.615338][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 201.632269][ T7048] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.660881][ T7048] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 201.683936][ T7048] EXT4-fs error (device loop2): ext4_discard_preallocations:5603: comm syz-executor.2: Error -117 loading buddy information for 4294960168 [ 201.704778][ T7048] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 201.722134][ T7048] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.734419][ T7059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.763791][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.767385][ T27] audit: type=1800 audit(1700837231.096:436): pid=7062 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 201.775734][ T7048] EXT4-fs error (device loop2): ext4_ext_truncate:4399: inode #18: comm syz-executor.2: mark_inode_dirty error [ 201.818147][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 201.832009][ T7059] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 201.899505][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.909481][ T7048] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 201.931777][ T7048] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 201.952318][ T7048] EXT4-fs error (device loop2): ext4_truncate:4184: inode #18: comm syz-executor.2: mark_inode_dirty error [ 201.975303][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 202.008214][ T27] audit: type=1800 audit(1700837231.346:437): pid=7064 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 202.063633][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 5 with error 117 [ 202.066931][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 202.114191][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 202.114191][ T973] [ 202.141873][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 202.182453][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 202.182453][ T1055] [ 202.189174][ T7069] loop4: detected capacity change from 0 to 2048 [ 202.205629][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 202.237177][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 202.245265][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 202.279564][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 202.281182][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.301060][ T7067] loop0: detected capacity change from 0 to 2048 [ 202.301477][ T7070] loop1: detected capacity change from 0 to 2048 [ 202.307704][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.319350][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 55 with error 117 [ 202.326868][ T7069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.337810][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 202.337810][ T77] [ 202.373276][ T7067] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.386238][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 202.389130][ T7069] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.404142][ T7067] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.479060][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 202.559889][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.597930][ T7070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.637956][ T27] audit: type=1800 audit(1700837231.966:438): pid=7079 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 202.662880][ T7081] loop2: detected capacity change from 0 to 2048 [ 202.677331][ T7070] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.694117][ T7076] loop5: detected capacity change from 0 to 2048 [ 202.748998][ T7081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.755866][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 202.794902][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.807076][ T27] audit: type=1800 audit(1700837232.136:439): pid=7085 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 202.817556][ T7081] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.893245][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 202.906805][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 202.964483][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 202.981240][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 203.028820][ T7076] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.042853][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 203.052683][ T27] audit: type=1800 audit(1700837232.376:440): pid=7081 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 203.059158][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 203.085570][ T7091] loop0: detected capacity change from 0 to 2048 [ 203.132069][ T7089] loop3: detected capacity change from 0 to 2048 [ 203.141598][ T7076] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 203.149998][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 203.181971][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 203.181971][ T63] [ 203.201314][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 203.206302][ T7089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.215697][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 203.215697][ T2931] 2023/11/24 14:47:12 executed programs: 221 [ 203.287997][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 203.307296][ T27] audit: type=1800 audit(1700837232.606:441): pid=7076 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 203.316172][ T7089] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 203.364507][ T7091] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.382942][ T7091] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 203.400873][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.406746][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 203.447465][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 203.464741][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.501162][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 203.521200][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 203.536085][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 203.621526][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 203.635825][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.674268][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 203.685800][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 203.685800][ T2966] [ 203.710721][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 203.741742][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 203.783077][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 203.807498][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 203.833277][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 203.844322][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 203.875927][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 203.889410][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 203.889410][ T1055] [ 203.932041][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 203.940169][ T7101] loop2: detected capacity change from 0 to 2048 [ 203.952434][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.962106][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 203.988910][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 204.022025][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 204.042867][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.049037][ T7105] loop1: detected capacity change from 0 to 2048 [ 204.064644][ T7104] loop4: detected capacity change from 0 to 2048 [ 204.073856][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 204.073856][ T2931] [ 204.086857][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 204.121630][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 204.172254][ T7105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.174472][ T7101] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.197873][ T7101] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.216423][ T7104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.219902][ T7105] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.250064][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.261537][ T7104] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.444804][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 204.500602][ T7116] loop0: detected capacity change from 0 to 2048 [ 204.503238][ T7113] loop5: detected capacity change from 0 to 2048 [ 204.526629][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 204.526700][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 204.554709][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 204.555157][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 204.565699][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 204.590010][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 204.603256][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 204.603256][ T63] [ 204.617708][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 204.631977][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 204.673776][ T7116] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.702795][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 204.720610][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 204.739652][ T7113] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.764840][ T7118] loop3: detected capacity change from 0 to 2048 [ 204.775937][ T7113] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.778207][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.821258][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 204.821258][ T2931] [ 204.831536][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 204.839505][ T7116] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.883268][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 204.909709][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 204.946790][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 204.985982][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 205.022211][ T7118] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.036717][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 205.036717][ T2944] [ 205.039415][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 205.039940][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 205.089472][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.152992][ T7118] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 205.168395][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.183161][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 205.199905][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 205.209419][ T7126] loop1: detected capacity change from 0 to 2048 [ 205.242827][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 205.318388][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 205.355521][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 205.370038][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 205.370038][ T63] [ 205.399393][ T7126] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.422576][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 205.435560][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 205.471155][ T7129] loop2: detected capacity change from 0 to 2048 [ 205.481241][ T7126] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 205.523875][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 205.532340][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 205.548544][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 205.562692][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 205.608525][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 205.624091][ T7129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.644238][ T7133] loop4: detected capacity change from 0 to 2048 [ 205.653358][ T7129] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 205.666259][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 205.666259][ T1055] [ 205.668184][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 205.668198][ T27] audit: type=1800 audit(1700837235.016:450): pid=7126 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 205.688366][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.718778][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 205.749833][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 205.780876][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 49 with error 117 [ 205.795703][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 205.795703][ T2966] [ 205.811859][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 205.831056][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 205.831216][ T7133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.862063][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 205.894395][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 205.905561][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 205.952426][ T27] audit: type=1800 audit(1700837235.296:451): pid=7138 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 205.966644][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.983935][ T7133] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.023008][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 206.069286][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 206.105615][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.143938][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 206.143938][ T77] [ 206.187879][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 206.190535][ T27] audit: type=1800 audit(1700837235.486:452): pid=7133 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 206.222184][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 206.241862][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 206.281808][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 206.282251][ T7141] loop5: detected capacity change from 0 to 2048 [ 206.327769][ T7141] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.362863][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 206.366262][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.378205][ T7141] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.404346][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 206.418059][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 21 with error 117 [ 206.431958][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 206.450023][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 206.450023][ T63] [ 206.480033][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.490663][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 206.503229][ T7147] loop0: detected capacity change from 0 to 2048 [ 206.505953][ T7149] EXT4-fs error (device loop5): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 206.515419][ T7148] loop3: detected capacity change from 0 to 2048 [ 206.539971][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 206.565557][ T27] audit: type=1800 audit(1700837235.916:453): pid=7141 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 206.591153][ T7149] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 206.636861][ T7148] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.676346][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.684774][ T7147] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.720529][ T7149] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 206.743338][ T7148] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.779197][ T7149] EXT4-fs error (device loop5): ext4_add_nondir:2806: inode #18: comm syz-executor.5: mark_inode_dirty error [ 206.791735][ T7147] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.812151][ T7155] loop1: detected capacity change from 0 to 2048 [ 206.878895][ T7149] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 206.925728][ T7155] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.958943][ T27] audit: type=1800 audit(1700837236.306:454): pid=7162 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 206.984831][ T7148] EXT4-fs error (device loop3): ext4_map_blocks:687: inode #18: block 216: comm syz-executor.3: lblock 24 mapped to illegal pblock 216 (length 1) [ 207.000501][ T7149] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.011170][ T7149] EXT4-fs error (device loop5): ext4_evict_inode:251: inode #18: comm syz-executor.5: mark_inode_dirty error [ 207.023831][ T7155] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.076477][ T27] audit: type=1800 audit(1700837236.426:455): pid=7147 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 207.086662][ T7160] loop2: detected capacity change from 0 to 2048 [ 207.105557][ T7161] loop4: detected capacity change from 0 to 2048 [ 207.123088][ T7148] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 207.138529][ T7149] EXT4-fs warning (device loop5): ext4_evict_inode:253: couldn't mark inode dirty (err -117) [ 207.158794][ T7148] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.186193][ T7148] EXT4-fs error (device loop3): ext4_ext_truncate:4399: inode #18: comm syz-executor.3: mark_inode_dirty error [ 207.201703][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 207.229605][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 207.245088][ T27] audit: type=1800 audit(1700837236.586:456): pid=7155 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 207.277984][ T7161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.297211][ T7160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.312003][ T7148] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 207.329741][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.331934][ T7160] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.357052][ T7148] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.361085][ T7161] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.373785][ T7148] EXT4-fs error (device loop3): ext4_truncate:4184: inode #18: comm syz-executor.3: mark_inode_dirty error [ 207.413241][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 207.438860][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 207.458182][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 207.500667][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 207.528150][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 207.528150][ T2931] [ 207.547110][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.547340][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.573118][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 207.587651][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 207.592971][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 207.633276][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 207.651222][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 207.682708][ T7170] loop5: detected capacity change from 0 to 2048 [ 207.695252][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 207.711310][ T27] audit: type=1800 audit(1700837237.056:457): pid=7161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 207.713129][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 207.713129][ T1055] [ 207.747242][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 207.747242][ T77] [ 207.795130][ T7170] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.811295][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 207.849593][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 207.864872][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 207.901453][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 207.949475][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 207.978635][ T27] audit: type=1800 audit(1700837237.326:458): pid=7170 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 208.002214][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 208.002268][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 208.002268][ T2931] [ 208.004958][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 208.073570][ T7176] loop2: detected capacity change from 0 to 2048 [ 208.108431][ T7177] loop0: detected capacity change from 0 to 2048 [ 208.140199][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 208.167831][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 208.175515][ T7182] loop1: detected capacity change from 0 to 2048 [ 208.189877][ T7180] loop3: detected capacity change from 0 to 2048 [ 208.204351][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 208.209085][ T7176] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 208.224235][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 208.259649][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 208.290749][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 208.290749][ T63] [ 208.296293][ T7182] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 208.315086][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 208.358000][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 208.383890][ T7177] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 208.403604][ T7180] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 208.412230][ T7192] loop4: detected capacity change from 0 to 2048 [ 208.471122][ T27] audit: type=1800 audit(1700837237.816:459): pid=7193 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 2023/11/24 14:47:17 executed programs: 241 [ 208.545735][ T7192] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 208.620006][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 208.728156][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 208.760832][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 208.761587][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 208.774553][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 208.813320][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 208.818472][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 208.824704][ T7199] loop5: detected capacity change from 0 to 2048 [ 208.850004][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 208.864623][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 208.869644][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 208.879412][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 208.905999][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 208.930301][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 208.948292][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 208.962092][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 208.962092][ T1055] [ 208.962888][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 208.962888][ T2966] [ 209.000251][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 209.001164][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 209.030378][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 209.030653][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 209.063841][ T7199] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.071696][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 209.079232][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 209.105176][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 209.105176][ T2931] [ 209.115354][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 209.129835][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 209.129835][ T42] [ 209.140813][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 209.144945][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 209.157814][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 209.186162][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 209.199964][ T7199] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 209.224942][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 209.253466][ T7199] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 209.312673][ T7199] EXT4-fs error (device loop5): ext4_dirty_inode:5956: inode #18: comm syz-executor.5: mark_inode_dirty error [ 209.346754][ T7199] EXT4-fs error (device loop5): ext4_get_group_desc:278: comm syz-executor.5: block_group >= groups_count - block_group = 4294960168, groups_count = 1 [ 209.465283][ T7209] loop3: detected capacity change from 0 to 2048 [ 209.477782][ T7199] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 209.524318][ T7205] loop4: detected capacity change from 0 to 2048 [ 209.535650][ T7207] loop2: detected capacity change from 0 to 2048 [ 209.572512][ T7199] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 209.607745][ T7199] EXT4-fs error (device loop5): ext4_dirty_inode:5956: inode #18: comm syz-executor.5: mark_inode_dirty error [ 209.622705][ T7205] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.647310][ T7199] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 209.688144][ T7209] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.719625][ T7207] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.783441][ T7199] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 209.809378][ T7199] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 209.861888][ T7219] loop0: detected capacity change from 0 to 2048 [ 209.880711][ T7216] loop1: detected capacity change from 0 to 2048 [ 209.948456][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 209.988638][ T7216] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 210.032051][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 210.035710][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 210.078166][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 210.104778][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 210.104778][ T973] [ 210.107846][ T7219] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 210.229883][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 210.285703][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 210.285703][ T2944] [ 210.303010][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 210.345222][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 210.431936][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 210.449404][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 210.493142][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 210.527088][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 210.528227][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 210.563835][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 210.589034][ T1055] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 210.643142][ T1055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 210.665702][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 210.669881][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 210.679224][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 210.679224][ T1055] [ 210.706103][ T7229] loop5: detected capacity change from 0 to 2048 [ 210.814589][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 210.835941][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 210.908008][ T7229] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 210.924152][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 210.952952][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 210.990251][ T7234] loop4: detected capacity change from 0 to 2048 [ 211.025850][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 211.025850][ T2966] [ 211.088574][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 211.142195][ T7234] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.179167][ T7235] loop3: detected capacity change from 0 to 2048 [ 211.196372][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 211.196391][ T27] audit: type=1800 audit(1700837240.546:470): pid=7229 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 211.260939][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 211.408590][ T7235] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.443708][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 211.485887][ T7245] loop1: detected capacity change from 0 to 2048 [ 211.527755][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 211.580487][ T7241] loop2: detected capacity change from 0 to 2048 [ 211.612670][ T27] audit: type=1800 audit(1700837240.956:471): pid=7246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 211.660289][ T7246] EXT4-fs error (device loop3): ext4_discard_preallocations:5603: comm syz-executor.3: Error -117 loading buddy information for 4294960168 [ 211.660443][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 211.800704][ T7241] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.806620][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 211.831371][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 211.831371][ T973] [ 211.837114][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 211.845702][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 211.887727][ T7245] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.905043][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 211.934668][ T7248] loop4: detected capacity change from 0 to 2048 [ 211.943556][ T7254] loop0: detected capacity change from 0 to 2048 [ 211.996014][ T7248] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 212.016788][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 212.076164][ T27] audit: type=1800 audit(1700837241.426:472): pid=7241 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 212.116174][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 212.163031][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 212.179355][ T27] audit: type=1800 audit(1700837241.456:473): pid=7245 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 212.204898][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 212.230540][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 212.271038][ T7254] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 212.292015][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 212.314051][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 212.314051][ T2966] [ 212.353045][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 212.375552][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 212.392488][ T27] audit: type=1800 audit(1700837241.526:474): pid=7259 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 212.420782][ T7262] loop5: detected capacity change from 0 to 2048 [ 212.447658][ T1055] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 212.473063][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 212.481503][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 212.512934][ T27] audit: type=1800 audit(1700837241.856:475): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 212.535550][ T1055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 212.544449][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 212.544449][ T42] [ 212.583245][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 212.593911][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 212.623522][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 212.652222][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 212.652222][ T1055] [ 212.653416][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 212.693520][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 212.709263][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 212.764563][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 212.785328][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 212.796491][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 212.831256][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 212.856048][ T7262] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 212.889426][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 41 with error 117 [ 212.892139][ T7267] loop3: detected capacity change from 0 to 2048 [ 212.990298][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 212.990298][ T63] [ 213.014411][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 213.014501][ T7267] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.054520][ T27] audit: type=1800 audit(1700837242.396:476): pid=7262 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 213.132743][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 213.185907][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 213.222622][ T27] audit: type=1800 audit(1700837242.426:477): pid=7267 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 213.252113][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 213.284440][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 213.289406][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 213.314192][ T7272] loop1: detected capacity change from 0 to 2048 [ 213.346269][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 213.389170][ T7273] loop2: detected capacity change from 0 to 2048 [ 213.411665][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 213.426750][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 213.439626][ T7272] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.468586][ T7275] loop4: detected capacity change from 0 to 2048 [ 213.494739][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 213.494739][ T2966] [ 213.509914][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 213.516348][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 213.550108][ T27] audit: type=1800 audit(1700837242.886:478): pid=7272 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 213.572590][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 213.615285][ T7275] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.635586][ T7273] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.674284][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 213.674284][ T1055] [ 213.689586][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 213.717696][ T7279] loop0: detected capacity change from 0 to 2048 [ 213.743456][ T7284] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 213.746479][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 2023/11/24 14:47:23 executed programs: 261 [ 213.787827][ T27] audit: type=1800 audit(1700837243.116:479): pid=7275 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 213.873462][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 213.914799][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 213.930124][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 213.964211][ T7279] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.978259][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 214.002022][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 214.030375][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 214.031688][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 214.075417][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 214.122745][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 214.154739][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 214.154739][ T77] [ 214.191323][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 214.202515][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 214.202515][ T2931] [ 214.212776][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 214.254957][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 214.287727][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 214.322286][ T7289] loop5: detected capacity change from 0 to 2048 [ 214.373229][ T7292] loop3: detected capacity change from 0 to 2048 [ 214.391052][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 214.393127][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 214.449640][ T7289] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.476441][ T7294] loop4: detected capacity change from 0 to 2048 [ 214.502799][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 214.553166][ T7294] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.581328][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 214.583514][ T7303] loop1: detected capacity change from 0 to 2048 [ 214.615662][ T7292] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.672555][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 214.672555][ T2966] [ 214.763976][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 214.775458][ T7304] loop2: detected capacity change from 0 to 2048 [ 214.815830][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 214.837144][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 214.873196][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 214.882922][ T7303] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.932896][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 214.999077][ T7303] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 215.033508][ T7304] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 215.055127][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 215.087011][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 215.101082][ T7303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 215.119240][ T7303] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 215.143323][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 215.143323][ T77] [ 215.163401][ T7303] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 215.165182][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 215.188925][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 215.207518][ T7303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 215.209854][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 215.234552][ T7303] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 215.246320][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 215.280784][ T11] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 215.315431][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 215.393602][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 215.408811][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 215.429210][ T11] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 215.431905][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 215.469315][ T42] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 215.490093][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 215.505972][ T42] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 215.518046][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 63 with error 117 [ 215.518086][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 215.518086][ T2966] [ 215.520621][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 215.531706][ T11] EXT4-fs (loop3): This should not happen!! Data will be lost [ 215.531706][ T11] [ 215.554720][ T7315] loop0: detected capacity change from 0 to 2048 [ 215.592895][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 215.607522][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 23 with error 117 [ 215.620807][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 215.620807][ T42] [ 215.638566][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 215.652509][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 215.664601][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 215.687412][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 215.711459][ T7315] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 215.727772][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 215.739320][ T7317] loop5: detected capacity change from 0 to 2048 [ 215.781749][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 215.781749][ T77] [ 215.836180][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 215.883758][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 215.890739][ T7317] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 216.003730][ T7323] loop1: detected capacity change from 0 to 2048 [ 216.016122][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 216.081267][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 216.099684][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 216.123755][ T7327] loop3: detected capacity change from 0 to 2048 [ 216.125789][ T7323] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 216.197518][ T7329] loop4: detected capacity change from 0 to 2048 [ 216.199109][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 216.229857][ T7327] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 216.253726][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 216.265579][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 216.265579][ T63] [ 216.307262][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 216.330779][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 216.371136][ T7329] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 216.407995][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 216.408012][ T27] audit: type=1800 audit(1700837245.756:489): pid=7336 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 216.432511][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 216.437052][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 216.487938][ T27] audit: type=1800 audit(1700837245.826:490): pid=7337 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 216.537753][ T7335] loop2: detected capacity change from 0 to 2048 [ 216.548056][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 216.584026][ T27] audit: type=1800 audit(1700837245.886:491): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 216.588328][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 216.588328][ T77] [ 216.653473][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 216.674191][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 216.681390][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 216.702887][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 216.703754][ T42] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 216.740715][ T11] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 216.750229][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 216.750712][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 216.774812][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 216.786282][ T7335] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 216.806837][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 216.819948][ T42] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 216.832152][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 216.832152][ T63] [ 216.840202][ T11] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:1: mark_inode_dirty error [ 216.847072][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 216.862456][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 216.869753][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 216.931068][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 216.951587][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 216.951587][ T42] [ 216.978193][ T7343] loop0: detected capacity change from 0 to 2048 [ 217.049839][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 217.082122][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 217.082122][ T11] [ 217.101490][ T27] audit: type=1800 audit(1700837246.396:492): pid=7344 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 217.126049][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 217.131699][ T7335] EXT4-fs error (device loop2): ext4_map_blocks:687: inode #18: block 240: comm syz-executor.2: lblock 48 mapped to illegal pblock 240 (length 1) [ 217.182803][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 217.287726][ T7335] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 217.296122][ T7346] loop5: detected capacity change from 0 to 2048 [ 217.317509][ T7335] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 217.317525][ T11] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:1: Invalid inode table block 0 in block_group 0 [ 217.346991][ T7343] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.362339][ T7335] EXT4-fs error (device loop2): ext4_ext_truncate:4399: inode #18: comm syz-executor.2: mark_inode_dirty error [ 217.403104][ T7335] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 217.462846][ T7335] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 217.508323][ T7346] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.535576][ T7335] EXT4-fs error (device loop2): ext4_truncate:4184: inode #18: comm syz-executor.2: mark_inode_dirty error [ 217.590593][ T7351] loop3: detected capacity change from 0 to 2048 [ 217.600374][ T27] audit: type=1800 audit(1700837246.946:493): pid=7343 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 217.659496][ T7351] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.698921][ T27] audit: type=1800 audit(1700837247.046:494): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 217.700795][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 217.764409][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 217.803462][ T7357] loop1: detected capacity change from 0 to 2048 [ 217.827462][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 217.828651][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 217.871136][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 217.887634][ T27] audit: type=1800 audit(1700837247.226:495): pid=7351 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 217.963450][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 217.976590][ T7361] loop4: detected capacity change from 0 to 2048 [ 217.986540][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 218.009723][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 218.013481][ T7357] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.037800][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 218.037849][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 218.037849][ T77] [ 218.048481][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 218.062968][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 218.062968][ T42] [ 218.093963][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 218.103959][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 218.154147][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 218.164379][ T27] audit: type=1800 audit(1700837247.506:496): pid=7357 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 218.221809][ T7361] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.245117][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 218.260603][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 218.280776][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 218.313643][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 218.322349][ T7367] loop2: detected capacity change from 0 to 2048 [ 218.360680][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 218.383038][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 218.391546][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 218.409746][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 218.409746][ T973] [ 218.432963][ T27] audit: type=1800 audit(1700837247.766:497): pid=7361 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 218.462214][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 218.481935][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 218.481935][ T63] [ 218.505624][ T7367] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.574570][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 218.581271][ T27] audit: type=1800 audit(1700837247.896:498): pid=7367 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 218.622851][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 218.645507][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 218.672567][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 218.723217][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 218.734667][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 218.763223][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 218.763264][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 218.792168][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 218.803266][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 218.823034][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 218.823034][ T42] [ 218.854888][ T7372] loop5: detected capacity change from 0 to 2048 [ 218.891114][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 218.909526][ T7373] loop0: detected capacity change from 0 to 2048 [ 218.911176][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 218.911176][ T77] [ 218.932924][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 218.948648][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 218.964701][ T7375] loop3: detected capacity change from 0 to 2048 [ 218.967854][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 218.990857][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 219.009630][ T7372] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.098606][ T7373] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.237318][ T7375] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/48/bus supports timestamps until 2038-01-19 (0x7fffffff) 2023/11/24 14:47:28 executed programs: 282 [ 219.317008][ T7383] loop1: detected capacity change from 0 to 2048 [ 219.348564][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 219.387028][ T7387] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 219.398561][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 219.429013][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 219.457365][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 219.465021][ T7386] loop2: detected capacity change from 0 to 2048 [ 219.476300][ T7383] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.502978][ T7390] loop4: detected capacity change from 0 to 2048 [ 219.537679][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 219.548540][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 219.561247][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 219.590697][ T7390] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.621674][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 219.645205][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 219.645205][ T63] [ 219.645458][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 219.645458][ T42] [ 219.694954][ T7386] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.720133][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 219.725958][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 219.785213][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 219.825204][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 219.835199][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 219.839166][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 219.853138][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 219.926900][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 219.965543][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 219.980088][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 219.981069][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 220.031245][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 220.031245][ T2966] [ 220.037384][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 220.043831][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 220.086042][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 220.104898][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 220.116941][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 220.129148][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 220.182737][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 220.203027][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 220.224623][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 220.224623][ T2931] [ 220.237212][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 220.254287][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 220.254287][ T77] [ 220.287940][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 220.318158][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 220.402694][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 220.429824][ T7401] loop5: detected capacity change from 0 to 2048 [ 220.476648][ T7400] loop0: detected capacity change from 0 to 2048 [ 220.535558][ T7401] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.605979][ T7403] loop3: detected capacity change from 0 to 2048 [ 220.665214][ T7410] loop4: detected capacity change from 0 to 2048 [ 220.691910][ T7400] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.728273][ T7403] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.794938][ T7410] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.904132][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 220.914243][ T7413] loop1: detected capacity change from 0 to 2048 [ 220.928560][ T7409] loop2: detected capacity change from 0 to 2048 [ 220.965868][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 221.007893][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 221.035751][ T7413] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 221.042563][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 221.092530][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 221.126478][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 221.148495][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 37 with error 117 [ 221.163065][ T7409] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 221.184062][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 221.196958][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 221.214312][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 221.222994][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 221.222994][ T77] [ 221.238726][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 221.252823][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 221.255613][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 221.255613][ T2931] [ 221.277687][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 221.281389][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 221.291320][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 221.342675][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 221.374315][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 221.398013][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 221.427290][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 221.432005][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 221.432005][ T42] [ 221.449806][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 221.476909][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 221.492974][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 221.496054][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 221.534175][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 221.534175][ T63] [ 221.560745][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 221.588388][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 221.609413][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 221.635208][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 221.649870][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 221.702771][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 221.702771][ T2966] [ 221.761141][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 221.820054][ T7426] loop2: detected capacity change from 0 to 2048 [ 221.862998][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 221.936380][ T7426] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 221.963812][ T7432] loop3: detected capacity change from 0 to 2048 [ 221.971443][ T7428] loop0: detected capacity change from 0 to 2048 [ 222.092293][ T7431] loop5: detected capacity change from 0 to 2048 [ 222.104245][ T7432] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.161755][ T7428] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.217688][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 222.217708][ T27] audit: type=1800 audit(1700837251.566:510): pid=7426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 222.261138][ T7431] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.294253][ T7436] loop4: detected capacity change from 0 to 2048 [ 222.336952][ T27] audit: type=1800 audit(1700837251.606:511): pid=7432 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 222.381566][ T7446] loop1: detected capacity change from 0 to 2048 [ 222.383803][ T7436] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.406036][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 222.466059][ T7431] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 222.479726][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 222.480226][ T27] audit: type=1800 audit(1700837251.736:512): pid=7428 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 222.508201][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 222.544964][ T7431] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 222.559765][ T7446] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.587387][ T7431] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 222.612625][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 222.615424][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 222.625954][ T27] audit: type=1800 audit(1700837251.786:513): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 222.694562][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 222.694562][ T1055] [ 222.696301][ T7431] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 222.710074][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 222.734608][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 222.770402][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 222.782930][ T27] audit: type=1800 audit(1700837251.876:514): pid=7453 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 222.806130][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 222.824056][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 222.838631][ T27] audit: type=1800 audit(1700837252.166:515): pid=7446 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 222.839483][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 222.885803][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 222.898496][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 222.898664][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 222.911948][ T7431] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 222.937475][ T7431] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 222.955445][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 222.974274][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 222.975288][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 223.005171][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 223.005171][ T63] [ 223.029948][ T7431] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 223.046896][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 223.061642][ T7431] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 223.067152][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 223.107402][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 223.107496][ T7431] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 223.151392][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 223.153556][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 223.153556][ T2931] [ 223.194640][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 223.194640][ T77] [ 223.208293][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 223.235179][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 223.262475][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 223.264488][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 223.337788][ T7459] loop2: detected capacity change from 0 to 2048 [ 223.360366][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 223.374763][ T7458] loop3: detected capacity change from 0 to 2048 [ 223.390393][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 223.418417][ T7459] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 223.439683][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 12 with error 117 [ 223.452574][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 223.452574][ T1055] [ 223.471526][ T7458] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 223.631519][ T27] audit: type=1800 audit(1700837252.976:516): pid=7459 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 223.719504][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 223.720238][ T7467] loop1: detected capacity change from 0 to 2048 [ 223.751132][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 223.771993][ T27] audit: type=1800 audit(1700837252.976:517): pid=7458 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 223.821774][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 223.834467][ T7473] loop5: detected capacity change from 0 to 2048 [ 223.852568][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 223.858556][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 223.871243][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 223.899960][ T7469] loop0: detected capacity change from 0 to 2048 [ 223.911360][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 223.925968][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 223.944809][ T7473] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 223.970508][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 223.970508][ T63] [ 223.990963][ T7471] loop4: detected capacity change from 0 to 2048 [ 224.017218][ T7467] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.045952][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 224.060428][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 224.060428][ T1055] [ 224.105053][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 224.130462][ T7469] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.133142][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 224.156447][ T27] audit: type=1800 audit(1700837253.496:518): pid=7480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 224.180210][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 224.197555][ T7473] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 224.234560][ T7473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 224.246022][ T27] audit: type=1800 audit(1700837253.566:519): pid=7467 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 224.326682][ T7471] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.352439][ T7473] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error 2023/11/24 14:47:33 executed programs: 302 [ 224.415158][ T7473] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 224.496532][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 224.502505][ T7473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 224.539686][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 224.576639][ T7473] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 224.603696][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 224.625657][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 224.637969][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 224.652180][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 224.688167][ T7473] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 224.704592][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 224.714293][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 224.717651][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 224.717651][ T2931] [ 224.741689][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 224.755326][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 224.755368][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 224.755368][ T77] [ 224.758036][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 224.795406][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 224.813389][ T7485] loop2: detected capacity change from 0 to 2048 [ 224.834140][ T7473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 224.845550][ T1055] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 224.859884][ T7473] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 224.884839][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 224.900189][ T1055] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 224.918374][ T7487] loop3: detected capacity change from 0 to 2048 [ 224.960347][ T1055] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 225.014246][ T7485] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.019532][ T1055] EXT4-fs (loop4): This should not happen!! Data will be lost [ 225.019532][ T1055] [ 225.055539][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 225.067171][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 225.100531][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 225.135055][ T7487] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.153449][ T7491] loop1: detected capacity change from 0 to 2048 [ 225.207899][ T7491] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.227626][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 117 [ 225.306723][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 225.306723][ T973] [ 225.394084][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 225.534696][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 225.567193][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 225.610669][ T7500] loop0: detected capacity change from 0 to 2048 [ 225.622801][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 225.665003][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 225.678662][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 225.713432][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 225.715991][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 225.736287][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 225.743047][ T7500] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.780220][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 225.780220][ T2931] [ 225.784801][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 225.800847][ T7502] loop4: detected capacity change from 0 to 2048 [ 225.813518][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 225.813518][ T2944] [ 225.825635][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 225.843762][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 225.859590][ T7506] loop5: detected capacity change from 0 to 2048 [ 225.874045][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 225.892847][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 225.923563][ T7502] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.963579][ T7506] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.140303][ T7513] EXT4-fs error (device loop5): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 226.183254][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 226.225158][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 226.251356][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 226.279300][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 226.289293][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 226.344162][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 226.361589][ T7515] loop2: detected capacity change from 0 to 2048 [ 226.363099][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 226.390611][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 226.390611][ T973] [ 226.416892][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 226.445732][ T7517] loop1: detected capacity change from 0 to 2048 [ 226.446184][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 226.458030][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 226.458030][ T2966] [ 226.492158][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 226.495840][ T7515] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.533319][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 226.547504][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 226.558566][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 226.580685][ T7517] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.603062][ T7519] loop3: detected capacity change from 0 to 2048 [ 226.753215][ T7519] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.828585][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 226.918449][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 226.954681][ T7532] loop5: detected capacity change from 0 to 2048 [ 226.954826][ T7529] loop0: detected capacity change from 0 to 2048 [ 226.963281][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 226.979262][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 226.986923][ T7533] loop4: detected capacity change from 0 to 2048 [ 227.019341][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 227.053020][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 227.072119][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 227.072119][ T77] [ 227.073060][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 227.084885][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 227.105562][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 227.128771][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 227.128932][ T7532] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.150487][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 227.171573][ T7529] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.180552][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 21 with error 117 [ 227.204354][ T7533] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.249485][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 227.249485][ T2966] [ 227.281173][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 227.305552][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 227.338449][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 227.338468][ T27] audit: type=1800 audit(1700837256.686:531): pid=7533 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 227.460765][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 227.476390][ T27] audit: type=1800 audit(1700837256.726:532): pid=7529 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 227.518374][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 227.537482][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 227.573368][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 227.577435][ T7542] loop2: detected capacity change from 0 to 2048 [ 227.588385][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 227.622703][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 227.645719][ T27] audit: type=1800 audit(1700837256.726:533): pid=7532 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 227.682120][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 227.689499][ T7545] loop1: detected capacity change from 0 to 2048 [ 227.701770][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 227.701770][ T2931] [ 227.718665][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 227.730873][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 227.743263][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 227.744333][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 227.763193][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 227.788975][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 227.817474][ T7546] loop3: detected capacity change from 0 to 2048 [ 227.825656][ T7545] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.830812][ T7542] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.865132][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 227.865132][ T2966] [ 227.866598][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 227.876006][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 227.876006][ T973] [ 227.914573][ T7546] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.933258][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 227.958489][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 227.959547][ T27] audit: type=1800 audit(1700837257.306:534): pid=7545 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 228.014484][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 228.064581][ T27] audit: type=1800 audit(1700837257.386:536): pid=7546 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 228.071245][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 228.087958][ T27] audit: type=1800 audit(1700837257.376:535): pid=7542 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 228.155638][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 228.185333][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 228.209232][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 228.227523][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 228.241351][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 228.313099][ T7556] loop5: detected capacity change from 0 to 2048 [ 228.322541][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 228.322541][ T2966] [ 228.326673][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 228.350997][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 228.380864][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 228.385886][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 228.406320][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 228.406320][ T973] [ 228.442995][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 228.443723][ T7556] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.518893][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 228.520914][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 228.618601][ T7564] loop2: detected capacity change from 0 to 2048 [ 228.624037][ T7562] loop4: detected capacity change from 0 to 2048 [ 228.666629][ T27] audit: type=1800 audit(1700837258.006:537): pid=7565 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 228.711929][ T7563] loop0: detected capacity change from 0 to 2048 [ 228.750881][ T7562] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.770662][ T7564] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.851793][ T7563] EXT4-fs mount: 171 callbacks suppressed [ 228.851814][ T7563] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.911371][ T7563] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.971839][ T7572] loop1: detected capacity change from 0 to 2048 [ 228.995909][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 229.015975][ T27] audit: type=1800 audit(1700837258.346:538): pid=7574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 229.029913][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 229.114619][ T27] audit: type=1800 audit(1700837258.416:539): pid=7562 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 229.137233][ T27] audit: type=1800 audit(1700837258.446:540): pid=7563 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 229.170212][ T7562] EXT4-fs error (device loop4): ext4_discard_preallocations:5603: comm syz-executor.4: Error -117 loading buddy information for 4294960168 [ 229.185415][ T7576] loop3: detected capacity change from 0 to 2048 [ 229.211127][ T7572] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.240059][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 229.254247][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 229.265609][ T7572] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.270242][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.293824][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 229.313877][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 229.360984][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 229.376794][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 229.386689][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 21 with error 117 [ 229.428277][ T7576] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.442780][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 229.481330][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 229.481330][ T973] [ 229.492300][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 229.519257][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 229.534583][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 229.552806][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 229.586709][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 229.601842][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 229.629432][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost 2023/11/24 14:47:39 executed programs: 325 [ 229.629432][ T63] [ 229.642679][ T7576] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.660272][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.674479][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 229.674479][ T77] [ 229.686885][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 229.734909][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 229.760421][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 229.779574][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 229.853678][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 229.869513][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 229.899410][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 229.924113][ T7586] loop5: detected capacity change from 0 to 2048 [ 229.955619][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.985819][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 230.001316][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 230.005678][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.063651][ T7588] loop2: detected capacity change from 0 to 2048 [ 230.087696][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 230.103787][ T7586] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.105274][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 230.105274][ T2966] [ 230.131594][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 230.172046][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 230.186109][ T7586] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.210144][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 230.217170][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.228348][ T7588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.247453][ T7588] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.343030][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 41 with error 117 [ 230.408421][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 230.408421][ T77] [ 230.439585][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 230.516515][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 230.538122][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 230.586396][ T7599] loop0: detected capacity change from 0 to 2048 [ 230.642315][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 230.671337][ T7598] loop4: detected capacity change from 0 to 2048 [ 230.680443][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 230.712266][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.719550][ T7597] loop1: detected capacity change from 0 to 2048 [ 230.748587][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 230.766878][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 230.810736][ T7599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.832963][ T7598] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.854719][ T7599] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.882814][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 230.894652][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 230.919331][ T7598] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.921839][ T7605] loop3: detected capacity change from 0 to 2048 [ 230.943713][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 230.943713][ T2966] [ 230.947590][ T7597] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.970484][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 25 with error 117 [ 230.979164][ T7597] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.001707][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 231.015485][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 231.015485][ T2931] [ 231.026433][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 231.044914][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 231.061491][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 231.088580][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.126724][ T7605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.181324][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 231.197589][ T7605] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.198384][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 231.243895][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.265456][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 231.320493][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 231.357715][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 231.371982][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 231.436042][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 231.450282][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 231.463215][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 231.486824][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 231.486824][ T2931] [ 231.511809][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 15 with error 117 [ 231.530005][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 231.551542][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 43 with error 117 [ 231.567393][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 231.567393][ T77] [ 231.567400][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 231.578867][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 231.605655][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 231.617161][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 231.617161][ T63] [ 231.661515][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 231.665935][ T7614] loop2: detected capacity change from 0 to 2048 [ 231.682595][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 231.686413][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 231.693302][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 231.728544][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 231.750908][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 231.773396][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.777463][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 231.800600][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.803582][ T7616] loop5: detected capacity change from 0 to 2048 [ 231.817540][ T7614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.819723][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 231.819723][ T42] [ 231.843037][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 231.859238][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.869708][ T7614] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.891925][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 231.920003][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.942523][ T7616] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.982653][ T7616] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 232.191554][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 232.241721][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 232.266124][ T7624] loop0: detected capacity change from 0 to 2048 [ 232.274467][ T7626] loop1: detected capacity change from 0 to 2048 [ 232.287061][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 232.314860][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 232.334955][ T7628] loop4: detected capacity change from 0 to 2048 [ 232.354808][ T7630] loop3: detected capacity change from 0 to 2048 [ 232.367502][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 232.379144][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 232.394062][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 232.407487][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 232.407487][ T77] [ 232.418111][ T7628] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.425674][ T7624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.451924][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 232.452096][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 232.465174][ T7624] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 232.482214][ T7628] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 232.502790][ T7630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.528764][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 232.537949][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 232.537949][ T2966] [ 232.579578][ T7626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.584507][ T7630] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 232.616549][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 232.630500][ T7626] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 232.663774][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 232.684293][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 232.684312][ T27] audit: type=1800 audit(1700837262.036:551): pid=7639 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 232.736839][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.800488][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.849864][ T27] audit: type=1800 audit(1700837262.086:552): pid=7641 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 232.909310][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.928151][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.962990][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 233.091731][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 233.129739][ T7645] loop2: detected capacity change from 0 to 2048 [ 233.139801][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 233.195557][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 233.242499][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 58 with error 117 [ 233.259755][ T7651] loop3: detected capacity change from 0 to 2048 [ 233.281250][ T7647] loop5: detected capacity change from 0 to 2048 [ 233.292282][ T7645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.301609][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 233.318809][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 233.318809][ T42] [ 233.358048][ T7645] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 233.379278][ T7649] loop0: detected capacity change from 0 to 2048 [ 233.380259][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 233.415030][ T7651] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.417372][ T7647] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.452853][ T7651] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 233.453760][ T7647] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 233.481127][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 233.529539][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.571747][ T7645] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 233.580041][ T27] audit: type=1800 audit(1700837262.916:553): pid=7660 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 233.589170][ T7645] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 233.614630][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.635499][ T7649] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.642633][ T7651] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 233.671614][ T7649] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 233.687106][ T7651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 233.706412][ T7651] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 233.742656][ T7645] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 233.758119][ T27] audit: type=1800 audit(1700837262.976:554): pid=7661 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 233.781755][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 233.804419][ T7645] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 233.822674][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 233.840481][ T27] audit: type=1800 audit(1700837263.026:555): pid=7662 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 233.888764][ T7651] EXT4-fs error (device loop3): ext4_discard_preallocations:5603: comm syz-executor.3: Error -117 loading buddy information for 4294960168 [ 233.923182][ T7649] EXT4-fs error (device loop0): ext4_map_blocks:687: inode #18: block 200: comm syz-executor.0: lblock 8 mapped to illegal pblock 200 (length 1) [ 233.925200][ T27] audit: type=1800 audit(1700837263.216:556): pid=7663 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 233.978282][ T7651] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 233.991641][ T7645] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.007887][ T7649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 234.041265][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 234.087308][ T7645] EXT4-fs error (device loop2): ext4_ext_truncate:4399: inode #18: comm syz-executor.2: mark_inode_dirty error [ 234.099912][ T7649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.112200][ T7651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.126220][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 234.163089][ T7651] EXT4-fs error (device loop3): ext4_ext_truncate:4399: inode #18: comm syz-executor.3: mark_inode_dirty error [ 234.163122][ T7649] EXT4-fs error (device loop0): ext4_ext_truncate:4399: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.182476][ T7651] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 234.187020][ T7645] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 234.214065][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 234.214065][ T2931] [ 234.215537][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 234.255204][ T7667] loop1: detected capacity change from 0 to 2048 [ 234.275326][ T7649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 234.289525][ T7651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.291848][ T7666] loop4: detected capacity change from 0 to 2048 [ 234.302556][ T7645] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.308100][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 234.333072][ T7649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.343671][ T7651] EXT4-fs error (device loop3): ext4_truncate:4184: inode #18: comm syz-executor.3: mark_inode_dirty error [ 234.352133][ T7645] EXT4-fs error (device loop2): ext4_truncate:4184: inode #18: comm syz-executor.2: mark_inode_dirty error [ 234.380084][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.382160][ T7649] EXT4-fs error (device loop0): ext4_truncate:4184: inode #18: comm syz-executor.0: mark_inode_dirty error [ 234.437790][ T7666] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.440720][ T7667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.482729][ T7667] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 234.499304][ T7666] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 234.520154][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 234.524942][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 234.555295][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 234.569086][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.600750][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 19 with error 117 [ 234.604743][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 234.641080][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 234.641080][ T2966] [ 234.642574][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 234.642574][ T77] [ 234.696507][ T27] audit: type=1800 audit(1700837264.036:557): pid=7667 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 234.702612][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 2023/11/24 14:47:44 executed programs: 343 [ 234.752171][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.758259][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 234.778042][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 234.784212][ T7673] loop5: detected capacity change from 0 to 2048 [ 234.801694][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 234.801694][ T973] [ 234.817586][ T27] audit: type=1800 audit(1700837264.166:558): pid=7674 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 234.848141][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 234.890957][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 234.927354][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 234.936168][ T7673] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.944297][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.988953][ T7673] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 234.999556][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 234.999556][ T2966] [ 235.037382][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 235.070216][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 235.148392][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.180889][ T27] audit: type=1800 audit(1700837264.526:559): pid=7679 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 235.275525][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 235.303325][ T7680] loop3: detected capacity change from 0 to 2048 [ 235.314571][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 235.329863][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 235.354924][ T7682] loop2: detected capacity change from 0 to 2048 [ 235.377913][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 235.381143][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.406177][ T7683] loop0: detected capacity change from 0 to 2048 [ 235.421519][ T7682] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.448499][ T7682] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 235.450545][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 235.514450][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 235.535254][ T7680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.561126][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 235.561126][ T2966] [ 235.563459][ T7683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.572111][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 235.622888][ T7680] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 235.663306][ T7683] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 235.697555][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 235.722585][ T27] audit: type=1800 audit(1700837265.066:560): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 235.774859][ T7691] loop1: detected capacity change from 0 to 2048 [ 235.784778][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.804415][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 235.839320][ T7693] loop4: detected capacity change from 0 to 2048 [ 235.871667][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 235.889067][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 235.933784][ T7691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.981541][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 236.004335][ T7691] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 236.016969][ T7693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.027934][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 236.027934][ T77] [ 236.055910][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 236.073096][ T7693] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 236.111256][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 236.144371][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 236.163148][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 236.176616][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 236.218716][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 236.233358][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 236.238187][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 236.287559][ T7701] loop5: detected capacity change from 0 to 2048 [ 236.297267][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 236.298858][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.323301][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.355661][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 236.360648][ T1055] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 236.373316][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 236.373316][ T2966] [ 236.391550][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 236.398510][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 236.426561][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 236.426561][ T973] [ 236.440465][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 236.455281][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 236.486973][ T1055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 236.498810][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 236.538003][ T7701] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.573497][ T7701] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 236.600787][ T1055] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 236.607492][ T7706] loop2: detected capacity change from 0 to 2048 [ 236.627130][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.676515][ T1055] EXT4-fs (loop1): This should not happen!! Data will be lost [ 236.676515][ T1055] [ 236.704621][ T7706] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.722949][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.724813][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 236.752825][ T7706] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 236.793234][ T1055] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 236.816335][ T7710] loop4: detected capacity change from 0 to 2048 [ 236.909639][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.953842][ T7710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.953855][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 236.976166][ T1055] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 237.014443][ T1055] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 237.062763][ T7710] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.069630][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 237.104053][ T7717] loop0: detected capacity change from 0 to 2048 [ 237.145269][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 237.145269][ T1055] [ 237.158416][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 237.194297][ T7716] loop3: detected capacity change from 0 to 2048 [ 237.241958][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 237.245301][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 237.290721][ T7716] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.290749][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 237.291871][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 237.334010][ T7717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.334991][ T7716] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.361947][ T7717] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.391479][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.408436][ T7724] loop1: detected capacity change from 0 to 2048 [ 237.465215][ T2944] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 237.507838][ T7724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.519903][ T2944] EXT4-fs (loop2): This should not happen!! Data will be lost [ 237.519903][ T2944] [ 237.530101][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 237.554038][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 237.584295][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 237.601461][ T7724] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.647369][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 237.670855][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 237.705205][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 237.723346][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 237.753079][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 237.753079][ T42] [ 237.764833][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 237.778957][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 237.792126][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 237.797616][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 237.808344][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 237.833130][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 237.833148][ T27] audit: type=1800 audit(1700837267.186:569): pid=7724 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 237.886038][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 237.923856][ T7729] loop5: detected capacity change from 0 to 2048 [ 237.948813][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 237.983210][ T7729] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.004890][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 238.004890][ T1055] [ 238.021781][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 238.045320][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 238.070270][ T7733] loop2: detected capacity change from 0 to 2048 [ 238.133552][ T7733] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.210790][ T27] audit: type=1800 audit(1700837267.536:570): pid=7729 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 238.385108][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 238.426373][ T7740] loop4: detected capacity change from 0 to 2048 [ 238.434471][ T7741] loop0: detected capacity change from 0 to 2048 [ 238.438339][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 238.456329][ T27] audit: type=1800 audit(1700837267.786:571): pid=7733 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 238.511290][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 238.513763][ T7742] loop1: detected capacity change from 0 to 2048 [ 238.532989][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 238.562098][ T7740] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.591303][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 238.622977][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 238.622977][ T2931] [ 238.635644][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 238.646040][ T7741] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.666946][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 238.683162][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 238.695346][ T7742] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.741869][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 238.742665][ T27] audit: type=1800 audit(1700837268.076:572): pid=7740 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 238.763499][ T7747] loop3: detected capacity change from 0 to 2048 [ 238.805920][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 238.836747][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 238.836747][ T42] [ 238.863297][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 238.867304][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 238.879893][ T27] audit: type=1800 audit(1700837268.216:573): pid=7753 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 238.954482][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 238.979825][ T7747] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.994722][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 239.013689][ T7758] loop5: detected capacity change from 0 to 2048 [ 239.037309][ T27] audit: type=1800 audit(1700837268.366:574): pid=7742 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 239.064072][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 239.117628][ T7758] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 239.167563][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 239.198220][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 239.200809][ T27] audit: type=1800 audit(1700837268.536:575): pid=7747 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 239.285088][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 239.285088][ T973] [ 239.314552][ T7758] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 239.324014][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 239.346320][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 239.392351][ T7758] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 239.403836][ T27] audit: type=1800 audit(1700837268.646:576): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 239.426524][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 239.444801][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 239.494886][ T7758] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 239.512183][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 239.530332][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 239.546342][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 239.567979][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 239.567979][ T2966] [ 239.594456][ T7758] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 239.637861][ T7764] loop2: detected capacity change from 0 to 2048 [ 239.648748][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 239.671110][ T7758] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 239.682239][ T7766] loop1: detected capacity change from 0 to 2048 [ 239.719634][ T7758] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 239.732287][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 239.759339][ T7764] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 239.774806][ T7758] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 239.814654][ T7766] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 239.842328][ T7758] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 239.863187][ T7774] loop4: detected capacity change from 0 to 2048 [ 239.882776][ T7768] loop0: detected capacity change from 0 to 2048 [ 239.951139][ T7758] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 239.960074][ T7774] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/58/bus supports timestamps until 2038-01-19 (0x7fffffff) 2023/11/24 14:47:49 executed programs: 363 [ 240.009855][ T7758] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 240.062626][ T27] audit: type=1800 audit(1700837269.396:577): pid=7778 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 240.062949][ T7766] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 240.142429][ T7766] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 240.205196][ T7768] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 240.214623][ T7783] loop3: detected capacity change from 0 to 2048 [ 240.234165][ T27] audit: type=1800 audit(1700837269.536:578): pid=7774 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 240.304375][ T7766] EXT4-fs error (device loop1): ext4_write_end:1299: inode #18: comm syz-executor.1: mark_inode_dirty error [ 240.333589][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 43 with error 117 [ 240.333667][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 240.409756][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 240.409756][ T973] [ 240.430417][ T7783] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 240.430811][ T7786] loop2: detected capacity change from 0 to 2048 [ 240.467190][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 240.506355][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 240.530951][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 240.566362][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 240.571354][ T7786] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 240.616339][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 11 with error 117 [ 240.628747][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 240.671031][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 23 with error 117 [ 240.718155][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 240.718155][ T2931] [ 240.753469][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 240.780505][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 240.780505][ T77] [ 240.789470][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 240.805424][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 240.813636][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 240.823200][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 240.853281][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 240.885306][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 240.898881][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 240.935221][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 240.967449][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 240.968467][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 240.984246][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 241.030706][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 241.043065][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 241.069163][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 241.069163][ T63] [ 241.096174][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 241.111968][ T7793] loop5: detected capacity change from 0 to 2048 [ 241.121589][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 241.121589][ T973] [ 241.137876][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 241.151042][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 241.166507][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 241.241822][ T7793] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.318955][ T7795] loop4: detected capacity change from 0 to 2048 [ 241.454977][ T7799] loop1: detected capacity change from 0 to 2048 [ 241.464631][ T7795] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.508976][ T7801] loop0: detected capacity change from 0 to 2048 [ 241.519793][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 241.567263][ T7801] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.591303][ T7799] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.607214][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 241.619375][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 241.653462][ T7807] loop2: detected capacity change from 0 to 2048 [ 241.684939][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 241.712885][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 241.712885][ T77] [ 241.718482][ T7807] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.726309][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 241.763800][ T7806] loop3: detected capacity change from 0 to 2048 [ 241.798823][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 241.812020][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 241.838303][ T7806] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.856193][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 241.871248][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 241.872705][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 241.911369][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 241.922542][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 241.934187][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 241.937908][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 241.958185][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 241.958644][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 24 with error 117 [ 241.999580][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 242.026699][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 242.053950][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 242.058275][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 242.058275][ T63] [ 242.079894][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 242.079894][ T973] [ 242.095620][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 242.109620][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 242.113671][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 242.144207][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 242.144207][ T2966] [ 242.161245][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 242.176000][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 242.208725][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 242.226971][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 242.263270][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 242.283299][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 242.292491][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 242.312698][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 242.324997][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 242.324997][ T42] [ 242.421131][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 242.434773][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 242.470231][ T7819] loop5: detected capacity change from 0 to 2048 [ 242.496556][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 242.515114][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 242.541014][ T7823] loop1: detected capacity change from 0 to 2048 [ 242.550666][ T7819] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 242.585278][ T7822] loop4: detected capacity change from 0 to 2048 [ 242.588371][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 242.588371][ T2944] [ 242.607871][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 242.621624][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 242.718856][ T7822] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 242.751719][ T7823] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 242.886632][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 242.886657][ T27] audit: type=1800 audit(1700837272.236:590): pid=7823 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 242.969771][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 242.997004][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 243.033539][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 243.058401][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 243.082708][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 243.089267][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 243.093355][ T7834] loop0: detected capacity change from 0 to 2048 [ 243.109696][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 243.143544][ T7836] loop3: detected capacity change from 0 to 2048 [ 243.168017][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 13 with error 117 [ 243.171578][ T7835] loop2: detected capacity change from 0 to 2048 [ 243.182482][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 243.244618][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 243.257637][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 243.260274][ T7834] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 243.291985][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 243.291985][ T2931] [ 243.299618][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 243.299618][ T2944] [ 243.312088][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 243.330343][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 243.332137][ T7836] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 243.343809][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 243.343809][ T2966] [ 243.371567][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 243.388188][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 243.410540][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 243.426024][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 243.447330][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 243.478466][ T7835] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 243.499148][ T7843] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 243.540640][ T27] audit: type=1800 audit(1700837272.886:591): pid=7836 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 243.669463][ T27] audit: type=1800 audit(1700837272.946:592): pid=7834 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 243.741916][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 243.786061][ T27] audit: type=1800 audit(1700837272.986:593): pid=7845 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 243.852631][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 243.873369][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 243.891800][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 243.936852][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 243.969537][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 243.972593][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 244.000339][ T7850] loop4: detected capacity change from 0 to 2048 [ 244.027116][ T7848] loop5: detected capacity change from 0 to 2048 [ 244.034749][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 244.034749][ T63] [ 244.079280][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 244.091655][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 244.135230][ T7851] loop1: detected capacity change from 0 to 2048 [ 244.152877][ T7850] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 244.191657][ T7855] loop3: detected capacity change from 0 to 2048 [ 244.200729][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 244.214815][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 27 with error 117 [ 244.231982][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 244.231982][ T2966] [ 244.276935][ T7848] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 244.291989][ T7855] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 244.294091][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 244.330353][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 244.386964][ T7851] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 244.387763][ T27] audit: type=1800 audit(1700837273.726:594): pid=7860 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 244.523852][ T27] audit: type=1800 audit(1700837273.796:595): pid=7855 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 244.560852][ T7860] EXT4-fs error (device loop4): ext4_discard_preallocations:5603: comm syz-executor.4: Error -117 loading buddy information for 4294960168 [ 244.573739][ T7855] EXT4-fs error (device loop3): ext4_discard_preallocations:5603: comm syz-executor.3: Error -117 loading buddy information for 4294960168 [ 244.671778][ T27] audit: type=1800 audit(1700837273.876:596): pid=7848 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 244.724296][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 244.758658][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 244.765888][ T7869] loop2: detected capacity change from 0 to 2048 [ 244.772787][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 244.822557][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 244.826169][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 244.835061][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 244.859750][ T27] audit: type=1800 audit(1700837274.056:597): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 244.901512][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 244.901720][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 244.919383][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 244.939996][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 244.949164][ T7870] loop0: detected capacity change from 0 to 2048 [ 244.962129][ T7869] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 244.967936][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 244.967936][ T2966] [ 244.979410][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 244.998086][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 245.014356][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 245.030381][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 245.050009][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 245.067115][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 245.079057][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 41 with error 117 [ 245.088089][ T27] audit: type=1800 audit(1700837274.436:598): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 245.103501][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 245.132554][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 245.132554][ T2944] [ 245.144397][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 245.144397][ T2931] [ 245.145666][ T7870] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 245.180799][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 245.185726][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 245.185726][ T63] [ 245.206628][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 245.208295][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 245.248368][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 245.256125][ T7874] EXT4-fs error (device loop2): ext4_discard_preallocations:5603: comm syz-executor.2: Error -117 loading buddy information for 4294960168 2023/11/24 14:47:54 executed programs: 386 [ 245.271298][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 245.298675][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 245.406584][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 245.434216][ T27] audit: type=1800 audit(1700837274.786:599): pid=7876 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 245.490868][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 245.608239][ T7878] loop3: detected capacity change from 0 to 2048 [ 245.623296][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 245.636608][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 245.712127][ T7878] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 245.746101][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 245.759937][ T7881] loop4: detected capacity change from 0 to 2048 [ 245.766590][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 245.811354][ T7884] loop1: detected capacity change from 0 to 2048 [ 245.818343][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 245.848060][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 245.848060][ T1055] [ 245.884198][ T7884] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 245.885595][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 245.901491][ T7881] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 245.914622][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 245.957410][ T7886] loop5: detected capacity change from 0 to 2048 [ 245.964981][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 245.964981][ T2931] [ 245.979926][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 246.010883][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 246.082805][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 246.088971][ T7886] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 246.124327][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 246.204242][ T1055] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 246.208895][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 246.247641][ T1055] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 246.289422][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 246.306336][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 246.315974][ T1055] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 246.316013][ T1055] EXT4-fs (loop3): This should not happen!! Data will be lost [ 246.316013][ T1055] [ 246.317373][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 246.358765][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 246.394586][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 246.422354][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 246.438166][ T7898] loop2: detected capacity change from 0 to 2048 [ 246.441122][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 246.463490][ T1055] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 246.477611][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 246.489649][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 246.525102][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 246.530532][ T7898] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 246.538141][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 246.553171][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 246.592612][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 246.592612][ T77] [ 246.615521][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 246.652869][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 246.652869][ T2944] [ 246.672808][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 246.672808][ T2931] [ 246.674686][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 246.711916][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 246.714298][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 246.767849][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 246.812280][ T7902] loop0: detected capacity change from 0 to 2048 [ 246.848961][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 246.887949][ T7902] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 246.954812][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 246.992225][ T7905] loop3: detected capacity change from 0 to 2048 [ 247.015719][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 247.054664][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 247.063528][ T7909] loop5: detected capacity change from 0 to 2048 [ 247.079403][ T7905] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.175826][ T7909] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.205881][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 247.268201][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 247.268201][ T77] [ 247.328738][ T7917] loop4: detected capacity change from 0 to 2048 [ 247.372737][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 247.448289][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 247.484364][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 247.485944][ T7917] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.538933][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 247.556227][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 247.572209][ T33] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 247.583162][ T33] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 247.598079][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 247.603798][ T7919] loop1: detected capacity change from 0 to 2048 [ 247.612989][ T33] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 247.635518][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 247.681814][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 247.696037][ T33] EXT4-fs (loop5): This should not happen!! Data will be lost [ 247.696037][ T33] [ 247.742677][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 247.760395][ T7919] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.806064][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 247.852707][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 247.852707][ T42] [ 247.869463][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 247.898484][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 247.929832][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 247.943054][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 247.966810][ T7928] loop0: detected capacity change from 0 to 2048 [ 247.973485][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 247.973504][ T27] audit: type=1800 audit(1700837277.316:609): pid=7919 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 247.998792][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 248.020173][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 248.020244][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 248.039732][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 248.039732][ T2931] [ 248.058666][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 248.085019][ T7892] Bluetooth: hci3: command 0x0406 tx timeout [ 248.091224][ T7892] Bluetooth: hci5: command 0x0406 tx timeout [ 248.098227][ T7892] Bluetooth: hci1: command 0x0406 tx timeout [ 248.104740][ T7892] Bluetooth: hci0: command 0x0406 tx timeout [ 248.110937][ T7892] Bluetooth: hci2: command 0x0406 tx timeout [ 248.119092][ T5591] Bluetooth: hci4: command 0x0406 tx timeout [ 248.125097][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 248.142267][ T7927] loop2: detected capacity change from 0 to 2048 [ 248.162522][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 248.175983][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 248.246465][ T7928] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 248.267894][ T7927] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 248.287523][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 248.399183][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 248.418828][ T7936] loop3: detected capacity change from 0 to 2048 [ 248.441189][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 248.441189][ T77] [ 248.478615][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 248.526577][ T27] audit: type=1800 audit(1700837277.876:610): pid=7937 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 248.548392][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 248.596549][ T7936] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 248.612843][ T27] audit: type=1800 audit(1700837277.936:611): pid=7927 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 248.783317][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 248.783539][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 248.831582][ T7942] loop4: detected capacity change from 0 to 2048 [ 248.836149][ T27] audit: type=1800 audit(1700837278.166:612): pid=7945 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 248.892705][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 248.908626][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 248.909097][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 248.931097][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 248.963873][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 248.976681][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 248.999196][ T7947] loop1: detected capacity change from 0 to 2048 [ 249.001551][ T7944] loop5: detected capacity change from 0 to 2048 [ 249.023466][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 249.023466][ T77] [ 249.026754][ T7942] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.034962][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 249.034962][ T2966] [ 249.079380][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.094897][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 249.122154][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.135555][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 249.159295][ T7947] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.211873][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.215771][ T7944] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.256449][ T27] audit: type=1800 audit(1700837278.606:613): pid=7954 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 249.277504][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.304130][ T27] audit: type=1800 audit(1700837278.656:614): pid=7955 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 249.389409][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 249.407459][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 249.459841][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 249.477919][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.505025][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 25 with error 117 [ 249.530071][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 249.546276][ T27] audit: type=1800 audit(1700837278.876:615): pid=7958 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 249.576349][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 249.576349][ T77] [ 249.605724][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 249.614454][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 249.650936][ T7957] loop0: detected capacity change from 0 to 2048 [ 249.677986][ T7960] loop2: detected capacity change from 0 to 2048 [ 249.681725][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 249.712053][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 249.769747][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 249.786535][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 249.799074][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 249.799074][ T2966] [ 249.801788][ T7957] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.824061][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.840907][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 249.873197][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 249.896185][ T7960] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.904785][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 52 with error 117 [ 249.955386][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 249.955386][ T42] [ 249.972997][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 249.989798][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 250.013721][ T27] audit: type=1800 audit(1700837279.366:616): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 250.036143][ T7957] EXT4-fs error (device loop0): ext4_map_blocks:687: inode #18: block 224: comm syz-executor.0: lblock 32 mapped to illegal pblock 224 (length 1) [ 250.099105][ T27] audit: type=1800 audit(1700837279.416:617): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 250.135166][ T7957] EXT4-fs error (device loop0): ext4_discard_preallocations:5603: comm syz-executor.0: Error -117 loading buddy information for 4294960168 [ 250.197461][ T7966] loop3: detected capacity change from 0 to 2048 [ 250.240760][ T7957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 250.345304][ T7973] loop5: detected capacity change from 0 to 2048 [ 250.353844][ T7966] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.377138][ T7977] loop4: detected capacity change from 0 to 2048 2023/11/24 14:47:59 executed programs: 404 [ 250.425526][ T7977] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.459500][ T7957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 250.504773][ T7972] loop1: detected capacity change from 0 to 2048 [ 250.520920][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 250.561337][ T7957] EXT4-fs error (device loop0): ext4_ext_truncate:4399: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.567350][ T7973] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.622040][ T27] audit: type=1800 audit(1700837279.966:618): pid=7982 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 250.644966][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 250.669001][ T7957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 250.728564][ T7972] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.820668][ T7957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 250.868358][ T7957] EXT4-fs error (device loop0): ext4_truncate:4184: inode #18: comm syz-executor.0: mark_inode_dirty error [ 250.885233][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 250.964093][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 250.994691][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 251.031293][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 251.051571][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 251.063261][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 251.081217][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 251.090350][ T7989] loop2: detected capacity change from 0 to 2048 [ 251.100775][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 251.107562][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 251.136747][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 251.150132][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 251.165712][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 251.178673][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 251.178673][ T42] [ 251.182300][ T7989] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 251.193473][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 251.240993][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 251.256092][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 251.262574][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 251.282850][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 251.305184][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 251.305184][ T2966] [ 251.353014][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 251.353014][ T2944] [ 251.401648][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 251.498447][ T7993] loop3: detected capacity change from 0 to 2048 [ 251.524352][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 251.593892][ T7993] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 251.729152][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 251.770843][ T7997] loop0: detected capacity change from 0 to 2048 [ 251.826553][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 251.854990][ T7998] loop5: detected capacity change from 0 to 2048 [ 251.893409][ T7997] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.014049][ T8002] loop4: detected capacity change from 0 to 2048 [ 252.026603][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 252.049706][ T8007] loop1: detected capacity change from 0 to 2048 [ 252.053468][ T7998] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.099365][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 252.158830][ T8002] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.164897][ T8007] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.185328][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 252.278166][ T8015] loop2: detected capacity change from 0 to 2048 [ 252.290977][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 252.305820][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 252.358725][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 252.358725][ T77] [ 252.372059][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 252.387661][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 252.398106][ T8015] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.422825][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 252.440400][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 252.495481][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 252.514307][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 252.550289][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 252.550289][ T2966] [ 252.561523][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 252.561625][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 252.576982][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 252.619346][ T8019] loop0: detected capacity change from 0 to 2048 [ 252.621361][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 252.654589][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 252.660771][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 252.676841][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 252.699314][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 252.700553][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 252.709737][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 252.729268][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 252.729268][ T63] [ 252.751882][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 252.796378][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 252.801206][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 252.809300][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 252.809300][ T2944] [ 252.811856][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 252.872196][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 252.878823][ T8019] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.884204][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 252.961116][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 253.011804][ T8023] loop3: detected capacity change from 0 to 2048 [ 253.021079][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 253.021079][ T77] [ 253.037748][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 253.072499][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 253.116280][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 253.116300][ T27] audit: type=1800 audit(1700837282.466:628): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 253.174655][ T8023] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.238712][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 253.252307][ T8026] loop1: detected capacity change from 0 to 2048 [ 253.307285][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 253.331883][ T8026] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.347952][ T8030] loop5: detected capacity change from 0 to 2048 [ 253.361560][ T27] audit: type=1800 audit(1700837282.706:629): pid=8023 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 253.385506][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 253.436901][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 253.454775][ T8030] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.484915][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 253.539137][ T8038] loop2: detected capacity change from 0 to 2048 [ 253.548846][ T8034] loop4: detected capacity change from 0 to 2048 [ 253.555906][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 253.555906][ T63] [ 253.577886][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 253.579846][ T27] audit: type=1800 audit(1700837282.896:630): pid=8026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 253.644933][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 253.667256][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 253.679573][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 253.704845][ T8038] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.721680][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 253.773335][ T8034] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.789027][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 253.820214][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 253.849901][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 253.849901][ T2944] [ 253.901771][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 253.922816][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 253.949370][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 254.052516][ T27] audit: type=1800 audit(1700837283.386:631): pid=8046 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 254.088527][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 254.152113][ T8048] loop5: detected capacity change from 0 to 2048 [ 254.212116][ T27] audit: type=1800 audit(1700837283.386:632): pid=8034 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 254.234687][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 254.234687][ T2931] [ 254.237284][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 254.280017][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 254.333490][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 254.367770][ T8048] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.392289][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 254.464794][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 254.483582][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 254.495513][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 254.513011][ T8052] loop0: detected capacity change from 0 to 2048 [ 254.525021][ T8056] loop3: detected capacity change from 0 to 2048 [ 254.565914][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 254.591363][ T8056] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.603268][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 254.666219][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 254.670828][ T27] audit: type=1800 audit(1700837283.956:633): pid=8057 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 254.691033][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 254.691033][ T2966] [ 254.713612][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 254.779907][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 254.779907][ T1055] [ 254.823433][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 254.834242][ T8065] loop1: detected capacity change from 0 to 2048 [ 254.837011][ T27] audit: type=1800 audit(1700837283.986:634): pid=8056 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 254.869946][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 254.871988][ T8052] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.908064][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 254.932849][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 254.963395][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 254.975224][ T27] audit: type=1800 audit(1700837284.306:635): pid=8052 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 255.002147][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 255.022790][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 255.040401][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 255.066389][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 255.069337][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 255.094105][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 255.094105][ T63] [ 255.099214][ T8065] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 255.109145][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 255.129215][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 255.159614][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 255.176917][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 255.190585][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 255.205722][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 255.205722][ T33] [ 255.221465][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 255.244091][ T27] audit: type=1800 audit(1700837284.596:636): pid=8065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 255.254481][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 255.305753][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 255.439673][ T8069] loop4: detected capacity change from 0 to 2048 [ 255.453649][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 255.453997][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 255.554033][ T8071] loop2: detected capacity change from 0 to 2048 [ 255.562615][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 255.562615][ T2944] [ 255.576106][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 255.594264][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 255.596567][ T8069] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 255.621745][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 255.685371][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 255.717050][ T8071] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 255.763264][ T27] audit: type=1800 audit(1700837285.096:637): pid=8069 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 255.803695][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 255.836230][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 255.836230][ T33] 2023/11/24 14:48:05 executed programs: 427 [ 255.859703][ T8075] loop5: detected capacity change from 0 to 2048 [ 255.911038][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 255.934361][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 255.956238][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 255.985745][ T8075] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.025604][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 256.082643][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 256.102970][ T8079] loop3: detected capacity change from 0 to 2048 [ 256.152174][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 256.184224][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 256.184224][ T973] [ 256.207688][ T8079] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.254038][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 256.290700][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 256.291890][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 256.330841][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 256.345416][ T8087] loop0: detected capacity change from 0 to 2048 [ 256.367089][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 256.422642][ T1055] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 256.432281][ T8087] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.525642][ T1055] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 256.566368][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 256.615216][ T8089] loop1: detected capacity change from 0 to 2048 [ 256.628035][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 256.628035][ T1055] [ 256.654495][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 256.679561][ T8094] loop2: detected capacity change from 0 to 2048 [ 256.689288][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 256.703532][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 256.730206][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 256.755522][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 256.776409][ T8094] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.842054][ T8100] loop4: detected capacity change from 0 to 2048 [ 256.842786][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 256.865809][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 256.869365][ T8089] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.898227][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 256.936005][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 256.936005][ T63] [ 256.943260][ T8100] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.952202][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 257.021469][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 257.284515][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 257.299665][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 257.371545][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 257.385549][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 257.399464][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 257.427455][ T1055] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 257.452994][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 257.464994][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 257.491043][ T8107] loop3: detected capacity change from 0 to 2048 [ 257.498652][ T1055] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 257.507790][ T8110] loop0: detected capacity change from 0 to 2048 [ 257.517805][ T8109] loop5: detected capacity change from 0 to 2048 [ 257.526070][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 257.541944][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 257.541944][ T63] [ 257.556908][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 257.565587][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 257.569781][ T1055] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 257.583510][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 257.606207][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 257.606207][ T33] [ 257.608683][ T1055] EXT4-fs (loop4): This should not happen!! Data will be lost [ 257.608683][ T1055] [ 257.629941][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 257.650686][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 257.675996][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 257.684286][ T8107] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 257.706348][ T8110] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 257.710841][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 257.740143][ T8109] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 258.005385][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 258.054195][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 258.111866][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 258.129643][ T8123] loop2: detected capacity change from 0 to 2048 [ 258.145630][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 258.150103][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 58 with error 117 [ 258.200752][ T8123] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 258.217051][ T8125] loop1: detected capacity change from 0 to 2048 [ 258.243777][ T8122] loop4: detected capacity change from 0 to 2048 [ 258.252296][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 258.262237][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 258.262237][ T33] [ 258.278604][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 258.294773][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 258.320076][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 258.331563][ T8125] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 258.395459][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 258.395480][ T27] audit: type=1800 audit(1700837287.746:648): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 258.447075][ T8122] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 258.480495][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 258.486618][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 258.501232][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 258.509246][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 258.566646][ T27] audit: type=1800 audit(1700837287.886:649): pid=8132 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 258.598904][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 258.598904][ T1055] [ 258.631734][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 258.676874][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 258.708820][ T27] audit: type=1800 audit(1700837288.006:650): pid=8122 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 258.751439][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 258.758513][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 258.834211][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 258.850049][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 258.909697][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 258.909697][ T2931] [ 258.930289][ T8135] loop3: detected capacity change from 0 to 2048 [ 258.952659][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 258.957207][ T5602] EXT4-fs unmount: 170 callbacks suppressed [ 258.957230][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.995832][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 259.024866][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 259.037432][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 259.057072][ T8135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.065753][ T8137] loop1: detected capacity change from 0 to 2048 [ 259.072302][ T8135] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.111408][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 259.116357][ T8139] loop5: detected capacity change from 0 to 2048 [ 259.147847][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.158377][ T8137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.188901][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 259.188901][ T33] [ 259.215038][ T27] audit: type=1800 audit(1700837288.536:651): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 259.259811][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 259.272716][ T8137] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.317198][ T8139] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.381771][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 259.399126][ T8139] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.449682][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 259.489516][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.522552][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 259.527276][ T8147] loop2: detected capacity change from 0 to 2048 [ 259.542234][ T27] audit: type=1800 audit(1700837288.886:652): pid=8137 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 259.577331][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 259.611575][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 259.637986][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 259.637986][ T2966] [ 259.651512][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.659484][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 259.689351][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 259.730344][ T8147] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.754783][ T8150] loop0: detected capacity change from 0 to 2048 [ 259.781499][ T8147] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.805842][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 259.815194][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 259.849932][ T8150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.872730][ T8150] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.923779][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 259.938734][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.986579][ T27] audit: type=1800 audit(1700837289.336:653): pid=8147 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 260.034684][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 260.056077][ T8157] loop4: detected capacity change from 0 to 2048 [ 260.097344][ T27] audit: type=1800 audit(1700837289.396:654): pid=8150 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 260.112773][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 260.112773][ T63] [ 260.136988][ T8158] loop5: detected capacity change from 0 to 2048 [ 260.155136][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 260.187163][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 260.192778][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 260.219379][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 260.231040][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 260.245588][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 260.276429][ T8158] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.297015][ T8157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.301339][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 260.325532][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 260.334859][ T8157] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 260.357186][ T8158] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 260.371434][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 260.391314][ T8166] loop3: detected capacity change from 0 to 2048 [ 260.396084][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.398857][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 260.398857][ T42] [ 260.425136][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 27 with error 117 [ 260.440804][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 260.455278][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 260.455278][ T33] [ 260.477558][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 260.513559][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 260.537073][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.544776][ T27] audit: type=1800 audit(1700837289.886:655): pid=8157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 260.573841][ T27] audit: type=1800 audit(1700837289.926:656): pid=8158 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 260.577778][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 260.710595][ T8166] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.768827][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 260.782876][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.807342][ T8166] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 260.850581][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 260.850615][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 260.851050][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 260.888754][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 43 with error 117 [ 260.908859][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 260.908859][ T2931] [ 260.971475][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 260.994186][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 261.031086][ T27] audit: type=1800 audit(1700837290.366:657): pid=8166 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 261.037765][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 261.072735][ T8173] loop2: detected capacity change from 0 to 2048 [ 261.090255][ T8171] loop1: detected capacity change from 0 to 2048 [ 261.116454][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 2023/11/24 14:48:10 executed programs: 448 [ 261.140719][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 261.184056][ T8173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.191718][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 261.191718][ T42] [ 261.199506][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 261.256147][ T8171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.271216][ T8176] loop0: detected capacity change from 0 to 2048 [ 261.271657][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.289400][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 261.293120][ T8173] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 261.304641][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 261.339209][ T8171] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 261.380623][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 261.411789][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.421566][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.433410][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.450778][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 261.493158][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 261.511047][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 261.511047][ T33] [ 261.525601][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 261.551451][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 261.608045][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 261.624274][ T8176] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.693779][ T8176] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 261.743401][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 261.767274][ T8187] loop5: detected capacity change from 0 to 2048 [ 261.785044][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 261.809976][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.828682][ T8185] loop4: detected capacity change from 0 to 2048 [ 261.849125][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 261.878320][ T33] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 261.910666][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 261.925173][ T33] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 261.939134][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 261.939134][ T63] [ 261.965559][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 261.979690][ T8187] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.985144][ T8185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.013249][ T8185] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.016824][ T8187] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.029383][ T33] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 262.073315][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 262.102862][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 262.139336][ T33] EXT4-fs (loop2): This should not happen!! Data will be lost [ 262.139336][ T33] [ 262.154736][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 262.161206][ T8193] loop3: detected capacity change from 0 to 2048 [ 262.186444][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.200160][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 262.216846][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 262.231705][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 262.247998][ T8193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.251746][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 262.285330][ T8193] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.287252][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 262.287252][ T2966] [ 262.345125][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 262.385098][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.421273][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 262.437227][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 262.465091][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 262.480164][ T33] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 262.488647][ T33] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 262.511080][ T33] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 117 [ 262.540047][ T1055] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 262.541905][ T33] EXT4-fs (loop5): This should not happen!! Data will be lost [ 262.541905][ T33] [ 262.565728][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.602143][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 262.615931][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 262.623266][ T1055] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 262.631620][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 262.669800][ T8199] loop1: detected capacity change from 0 to 2048 [ 262.681207][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 262.701236][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 262.723465][ T1055] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 41 with error 117 [ 262.772298][ T8199] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.791229][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 262.797629][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.822679][ T1055] EXT4-fs (loop4): This should not happen!! Data will be lost [ 262.822679][ T1055] [ 262.834483][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 262.834483][ T2966] [ 262.842692][ T8199] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.875680][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 262.889167][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 262.897916][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 262.964450][ T8204] loop0: detected capacity change from 0 to 2048 [ 262.970562][ T8205] loop2: detected capacity change from 0 to 2048 [ 262.986941][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 263.049046][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.065655][ T8205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.066558][ T8204] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.093844][ T8204] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.097961][ T8205] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.135767][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.183363][ T8212] loop5: detected capacity change from 0 to 2048 [ 263.223910][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 263.275271][ T8212] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.297234][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 263.326841][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 263.360247][ T8212] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.412185][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 263.440986][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 58 with error 117 [ 263.487846][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 263.487846][ T63] [ 263.494953][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 263.535790][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 263.537013][ T8218] loop3: detected capacity change from 0 to 2048 [ 263.549294][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 263.577040][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 263.579798][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 263.579817][ T27] audit: type=1800 audit(1700837292.926:667): pid=8212 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 263.645392][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 263.653336][ T8220] loop4: detected capacity change from 0 to 2048 [ 263.664895][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 263.676124][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 52 with error 117 [ 263.701772][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 263.702587][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 263.702587][ T2931] [ 263.735914][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 263.740254][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.749866][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 263.784946][ T1055] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 263.824926][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.848815][ T8218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.863564][ T1055] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 263.875878][ T8220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.882519][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.893127][ T8218] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.916953][ T8220] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 263.934105][ T1055] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 263.955743][ T1055] EXT4-fs (loop5): This should not happen!! Data will be lost [ 263.955743][ T1055] [ 263.968585][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 264.057728][ T1055] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 264.085323][ T27] audit: type=1800 audit(1700837293.436:668): pid=8225 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 264.198210][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.200726][ T27] audit: type=1800 audit(1700837293.436:669): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 264.284334][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 264.338875][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.387575][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 264.427793][ T8230] loop1: detected capacity change from 0 to 2048 [ 264.458019][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 264.493274][ T8232] loop0: detected capacity change from 0 to 2048 [ 264.510052][ T8230] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.513927][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 117 [ 264.540226][ T8228] loop2: detected capacity change from 0 to 2048 [ 264.576421][ T8230] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.628840][ T8232] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.629140][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 264.629140][ T33] [ 264.656801][ T8234] loop5: detected capacity change from 0 to 2048 [ 264.681124][ T8232] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.700402][ T8239] loop3: detected capacity change from 0 to 2048 [ 264.704530][ T8228] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.715623][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 264.752153][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 264.768630][ T8228] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.788194][ T8239] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.804210][ T27] audit: type=1800 audit(1700837294.156:670): pid=8232 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 264.847431][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.856844][ T8234] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.857045][ T8234] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.883893][ T8239] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.895756][ T27] audit: type=1800 audit(1700837294.196:671): pid=8230 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 264.969889][ T27] audit: type=1800 audit(1700837294.296:672): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 265.015414][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 265.067565][ T27] audit: type=1800 audit(1700837294.396:673): pid=8234 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 265.080703][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 265.111581][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 265.134835][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 265.148854][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 265.169310][ T1055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 265.191331][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 265.204312][ T1055] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 265.221404][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 265.230930][ T27] audit: type=1800 audit(1700837294.566:674): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 265.256045][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 265.270015][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 265.270015][ T33] [ 265.279592][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 265.283950][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 265.309639][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 265.320843][ T8251] loop4: detected capacity change from 0 to 2048 [ 265.327570][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 265.329114][ T1055] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 265.358970][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 265.367169][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.392656][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 265.402065][ T1055] EXT4-fs (loop0): This should not happen!! Data will be lost [ 265.402065][ T1055] [ 265.405503][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 265.405536][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 265.405536][ T63] [ 265.408091][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 265.453718][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 265.467031][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 265.467031][ T42] [ 265.486796][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 265.504585][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 265.525559][ T1055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 265.527325][ T8251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.543066][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 265.562521][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 265.605108][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.635889][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 265.656366][ T8251] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 265.674630][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 265.724227][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 265.737204][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 265.737204][ T973] [ 265.751492][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 265.758021][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.779314][ T8255] loop1: detected capacity change from 0 to 2048 [ 265.796739][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 265.822640][ T27] audit: type=1800 audit(1700837295.146:675): pid=8256 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 265.826486][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.884077][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.929447][ T8255] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.975235][ T8255] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 266.066324][ T8260] loop2: detected capacity change from 0 to 2048 [ 266.090640][ T27] audit: type=1800 audit(1700837295.436:676): pid=8255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 2023/11/24 14:48:15 executed programs: 467 [ 266.121514][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 266.186745][ T8260] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.247669][ T8260] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 266.284619][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 266.310103][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 266.362921][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 266.387628][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 266.399933][ T8266] loop0: detected capacity change from 0 to 2048 [ 266.424303][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 31 with error 117 [ 266.442148][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.447510][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 266.447510][ T77] [ 266.517697][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 266.528693][ T8267] loop5: detected capacity change from 0 to 2048 [ 266.553908][ T8266] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.600743][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 266.617265][ T8269] loop3: detected capacity change from 0 to 2048 [ 266.673197][ T8266] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 266.685223][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.739350][ T8267] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.781435][ T8267] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 266.829052][ T8269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.871216][ T8269] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 266.915974][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 266.962346][ T8281] loop1: detected capacity change from 0 to 2048 [ 266.987232][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.007315][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 267.051749][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 267.084581][ T8279] loop4: detected capacity change from 0 to 2048 [ 267.105101][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.110373][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 267.135411][ T8281] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.188233][ T8281] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.195520][ T8279] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.203074][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 267.322760][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 267.371943][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 267.371943][ T973] [ 267.386170][ T8288] loop0: detected capacity change from 0 to 2048 [ 267.405259][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 267.424410][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 267.494188][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 267.532849][ T8288] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.567538][ T8294] loop2: detected capacity change from 0 to 2048 [ 267.661409][ T8294] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.713778][ T8288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 267.753700][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 267.774244][ T8288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 267.784596][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 267.827370][ T8288] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 267.836656][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 267.840320][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 267.906491][ T8288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 267.941219][ T8288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 267.959192][ T8288] EXT4-fs error (device loop0): ext4_ext_truncate:4399: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.000832][ T8301] loop3: detected capacity change from 0 to 2048 [ 268.020587][ T8288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 268.073106][ T8288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 268.115319][ T8302] loop5: detected capacity change from 0 to 2048 [ 268.155163][ T8288] EXT4-fs error (device loop0): ext4_truncate:4184: inode #18: comm syz-executor.0: mark_inode_dirty error [ 268.169532][ T8301] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.220799][ T8302] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.227799][ T8304] loop1: detected capacity change from 0 to 2048 [ 268.283178][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 268.314405][ T8314] loop4: detected capacity change from 0 to 2048 [ 268.333437][ T8304] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.337525][ T8311] loop2: detected capacity change from 0 to 2048 [ 268.364772][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 117 [ 268.385809][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 268.385809][ T77] [ 268.419672][ T8311] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.505363][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 268.531997][ T8314] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.582562][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 268.582583][ T27] audit: type=1800 audit(1700837297.906:685): pid=8321 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 268.625515][ T8311] EXT4-fs error (device loop2): ext4_map_blocks:687: inode #18: block 223: comm syz-executor.2: lblock 31 mapped to illegal pblock 223 (length 1) [ 268.666597][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 268.692850][ T27] audit: type=1800 audit(1700837297.916:686): pid=8322 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 268.723005][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 268.734074][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 268.747597][ T8311] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 268.788649][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 268.793336][ T8311] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 268.807589][ T27] audit: type=1800 audit(1700837298.046:687): pid=8323 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 268.847797][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 268.873253][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 39 with error 117 [ 268.903854][ T8311] EXT4-fs error (device loop2): ext4_ext_truncate:4399: inode #18: comm syz-executor.2: mark_inode_dirty error [ 268.974170][ T8325] loop5: detected capacity change from 0 to 2048 [ 268.982170][ T8327] loop0: detected capacity change from 0 to 2048 [ 268.983372][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 268.983372][ T973] [ 269.016487][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 269.034367][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 269.047874][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 269.056390][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 269.099494][ T8311] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 269.118730][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 269.118730][ T77] [ 269.120341][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 269.143684][ T8311] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 269.158381][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 269.159243][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 269.174678][ T8327] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 269.201401][ T8325] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 269.208537][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 269.222849][ T8311] EXT4-fs error (device loop2): ext4_truncate:4184: inode #18: comm syz-executor.2: mark_inode_dirty error [ 269.275301][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 269.302182][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 269.302182][ T63] [ 269.316988][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 269.354558][ T27] audit: type=1800 audit(1700837298.706:688): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 269.399616][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 269.434740][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 269.458056][ T27] audit: type=1800 audit(1700837298.746:689): pid=8327 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 269.505510][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 269.570447][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 269.623095][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 269.650933][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 269.651050][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 31 with error 117 [ 269.682565][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 269.682565][ T973] [ 269.749637][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 269.752944][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 269.774920][ T8334] loop3: detected capacity change from 0 to 2048 [ 269.816889][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 269.828589][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 269.895108][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 269.934414][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 269.934414][ T63] [ 269.935831][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 269.949287][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 269.979410][ T8334] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.012627][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 270.027143][ T8342] loop2: detected capacity change from 0 to 2048 [ 270.042429][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 270.042429][ T77] [ 270.090555][ T8342] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.106672][ T8339] loop1: detected capacity change from 0 to 2048 [ 270.115837][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 270.127713][ T27] audit: type=1800 audit(1700837299.466:690): pid=8345 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 270.133043][ T8340] loop4: detected capacity change from 0 to 2048 [ 270.181106][ T8334] EXT4-fs error (device loop3): ext4_map_blocks:687: inode #18: block 235: comm syz-executor.3: lblock 43 mapped to illegal pblock 235 (length 1) [ 270.204170][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 270.253652][ T8339] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.313013][ T27] audit: type=1800 audit(1700837299.656:691): pid=8342 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 270.393026][ T8340] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.408309][ T8334] EXT4-fs error (device loop3): ext4_discard_preallocations:5603: comm syz-executor.3: Error -117 loading buddy information for 4294960168 [ 270.444551][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 270.482294][ T27] audit: type=1800 audit(1700837299.826:692): pid=8339 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 270.486404][ T8334] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 270.570244][ T8334] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 270.580489][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 270.608377][ T8353] loop5: detected capacity change from 0 to 2048 [ 270.623079][ T27] audit: type=1800 audit(1700837299.956:693): pid=8340 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 270.623423][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 270.677839][ T8355] loop0: detected capacity change from 0 to 2048 [ 270.694075][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 270.714727][ T8334] EXT4-fs error (device loop3): ext4_ext_truncate:4399: inode #18: comm syz-executor.3: mark_inode_dirty error [ 270.731739][ T8353] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.751566][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 270.758800][ T8356] EXT4-fs error (device loop4): ext4_discard_preallocations:5603: comm syz-executor.4: Error -117 loading buddy information for 4294960168 [ 270.772995][ T8334] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 270.796431][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 270.807285][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 270.810132][ T8334] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 270.828894][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 270.849291][ T8355] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.851501][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 270.851501][ T77] [ 270.896962][ T1055] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 270.907372][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 270.920407][ T8334] EXT4-fs error (device loop3): ext4_truncate:4184: inode #18: comm syz-executor.3: mark_inode_dirty error [ 270.948185][ T1055] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 270.956012][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 270.970123][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 270.970123][ T33] [ 271.003331][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 271.029659][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 271.046736][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 271.057399][ T1055] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 271.073714][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 271.078807][ T27] audit: type=1800 audit(1700837300.426:694): pid=8355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 271.102498][ T1055] EXT4-fs (loop4): This should not happen!! Data will be lost [ 271.102498][ T1055] [ 271.153451][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 271.168480][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 43 with error 117 [ 271.184433][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 271.185234][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 271.185234][ T42] [ 271.268129][ T8366] loop2: detected capacity change from 0 to 2048 [ 271.301323][ T1055] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 2023/11/24 14:48:20 executed programs: 488 [ 271.371760][ T8366] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.413833][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 271.456865][ T8364] loop5: detected capacity change from 0 to 2048 [ 271.484935][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 271.515980][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 271.578751][ T8364] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.650839][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 271.698570][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 271.711306][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 271.711306][ T42] [ 271.724461][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 271.757941][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 271.794199][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 271.812979][ T8371] loop1: detected capacity change from 0 to 2048 [ 271.858687][ T8375] loop3: detected capacity change from 0 to 2048 [ 271.865757][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 271.928640][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 271.954821][ T8377] loop4: detected capacity change from 0 to 2048 [ 271.980510][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 271.988578][ T8371] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.034818][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 272.034818][ T77] [ 272.046953][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 272.058438][ T8382] loop0: detected capacity change from 0 to 2048 [ 272.079085][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 272.114560][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 272.124931][ T8375] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.137022][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 56 with error 117 [ 272.156150][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 272.156150][ T2966] [ 272.200694][ T8377] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.249988][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 272.254935][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 272.289187][ T8382] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.326762][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 272.426437][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 272.472759][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 272.488677][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 272.503461][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 272.519019][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 272.521593][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 272.521593][ T2966] [ 272.546551][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 272.592247][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 272.593046][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 272.676860][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 272.705755][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 272.720594][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 272.734621][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 272.746437][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 272.770303][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 272.788805][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 272.802566][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 272.802566][ T33] [ 272.831957][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 272.836565][ T8393] loop2: detected capacity change from 0 to 2048 [ 272.852485][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 272.867839][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 272.902745][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 272.902745][ T63] [ 272.952303][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 272.966199][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 272.988657][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 272.989308][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 272.989308][ T2931] [ 273.003334][ T8395] loop5: detected capacity change from 0 to 2048 [ 273.076407][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 273.094034][ T8393] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.094959][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 273.124726][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 273.245672][ T8395] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.308875][ T8399] loop1: detected capacity change from 0 to 2048 [ 273.350299][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 273.427774][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 273.496458][ T8403] loop0: detected capacity change from 0 to 2048 [ 273.498259][ T1055] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 273.518318][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 273.542460][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 273.573892][ T1055] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:7: mark_inode_dirty error [ 273.588927][ T8399] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.597259][ T8409] loop4: detected capacity change from 0 to 2048 [ 273.613730][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 273.644620][ T8403] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.660839][ T8405] loop3: detected capacity change from 0 to 2048 [ 273.666433][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 273.666433][ T63] [ 273.686489][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 273.702821][ T1055] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 273.717903][ T8409] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.776254][ T1055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 273.776254][ T1055] [ 273.789042][ T8405] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.804794][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 273.804812][ T27] audit: type=1800 audit(1700837303.156:703): pid=8403 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 273.807016][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 273.876971][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 273.904720][ T27] audit: type=1800 audit(1700837303.246:704): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 273.954960][ T1055] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:7: Invalid inode table block 0 in block_group 0 [ 274.042525][ T27] audit: type=1800 audit(1700837303.376:705): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 274.089890][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 274.113882][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 274.152030][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 274.172325][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 274.193611][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 274.239820][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 274.252662][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 274.263182][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 274.275842][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 274.289274][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 274.289274][ T42] [ 274.303011][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 274.339116][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 274.373979][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 274.392677][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 274.402469][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 274.402469][ T77] [ 274.419912][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 274.463745][ T8419] loop1: detected capacity change from 0 to 2048 [ 274.469635][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 274.492817][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 274.535897][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 274.535897][ T33] [ 274.566866][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 274.569248][ T8419] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.634653][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 274.785551][ T8425] loop5: detected capacity change from 0 to 2048 [ 274.789424][ T27] audit: type=1800 audit(1700837304.106:706): pid=8419 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 274.808014][ T8424] loop2: detected capacity change from 0 to 2048 [ 274.905494][ T8425] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.930224][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 274.947076][ T8431] loop3: detected capacity change from 0 to 2048 [ 274.972582][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 275.025638][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 275.053436][ T8424] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.061374][ T8432] loop0: detected capacity change from 0 to 2048 [ 275.093300][ T27] audit: type=1800 audit(1700837304.436:707): pid=8435 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 275.124138][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 275.173284][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 275.216759][ T8432] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.217814][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 275.217814][ T33] [ 275.251750][ T8431] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.286146][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 275.337351][ T27] audit: type=1800 audit(1700837304.686:708): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 275.337475][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 275.378424][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 275.439258][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 275.447344][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 275.455366][ T27] audit: type=1800 audit(1700837304.726:709): pid=8432 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 275.497100][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 275.540636][ T8444] loop4: detected capacity change from 0 to 2048 [ 275.554734][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 275.559617][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 117 [ 275.572897][ T27] audit: type=1800 audit(1700837304.756:710): pid=8443 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 275.637245][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 275.640650][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 275.650025][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 19 with error 117 [ 275.673172][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 275.673172][ T973] [ 275.694994][ T8444] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.709632][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 275.709632][ T42] [ 275.715497][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 275.746993][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 275.751864][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 275.773839][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 275.774477][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 275.774514][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 275.774514][ T63] [ 275.775914][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 275.852310][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 275.861898][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 275.878699][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 275.919062][ T27] audit: type=1800 audit(1700837305.256:711): pid=8448 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 275.923382][ T8444] EXT4-fs error (device loop4): ext4_map_blocks:687: inode #18: block 239: comm syz-executor.4: lblock 47 mapped to illegal pblock 239 (length 1) [ 275.968100][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 275.999104][ T8444] EXT4-fs error (device loop4): ext4_discard_preallocations:5603: comm syz-executor.4: Error -117 loading buddy information for 4294960168 [ 276.078570][ T8444] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 276.121056][ T8449] loop1: detected capacity change from 0 to 2048 [ 276.292654][ T8444] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 276.319524][ T8449] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.339682][ T8444] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 276.360027][ T8444] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 276.399848][ T8444] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 276.410139][ T8452] loop0: detected capacity change from 0 to 2048 [ 276.417618][ T8444] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 276.423757][ T8459] loop5: detected capacity change from 0 to 2048 [ 276.451624][ T8454] loop2: detected capacity change from 0 to 2048 [ 276.489045][ T8457] loop3: detected capacity change from 0 to 2048 2023/11/24 14:48:25 executed programs: 506 [ 276.489300][ T8459] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.547290][ T8457] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.558259][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 276.571283][ T27] audit: type=1800 audit(1700837305.916:712): pid=8462 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 276.622549][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 276.643035][ T8454] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.684474][ T8452] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.741522][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 276.776937][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 276.776937][ T2944] [ 276.789515][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 276.824225][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 276.851457][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 276.871928][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 276.910989][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 276.910989][ T77] [ 276.947300][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 276.973187][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 276.973800][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 277.008398][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 277.029141][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 277.042413][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 277.068847][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 277.081405][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 23 with error 117 [ 277.082040][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 277.094254][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 277.094254][ T63] [ 277.116736][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 277.119565][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 277.151980][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 277.169103][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 277.192214][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 277.210851][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 277.229442][ T2944] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 277.244124][ T2944] EXT4-fs (loop2): This should not happen!! Data will be lost [ 277.244124][ T2944] [ 277.267314][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 52 with error 117 [ 277.290922][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 277.333329][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 277.378406][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 277.396604][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 277.404909][ T8474] loop4: detected capacity change from 0 to 2048 [ 277.422715][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 277.422715][ T973] [ 277.480404][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 277.493361][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 277.493361][ T42] [ 277.495961][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 277.553126][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 277.570677][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 277.576866][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 277.646418][ T8476] loop5: detected capacity change from 0 to 2048 [ 277.657155][ T8474] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.714488][ T8476] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.720906][ T8480] loop1: detected capacity change from 0 to 2048 [ 277.948217][ T8480] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.967209][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 278.005292][ T8487] loop2: detected capacity change from 0 to 2048 [ 278.026047][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 278.030156][ T8476] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 278.073996][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 278.132992][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 278.141195][ T8487] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 278.162285][ T8490] loop3: detected capacity change from 0 to 2048 [ 278.187724][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 278.191836][ T8492] loop0: detected capacity change from 0 to 2048 [ 278.232991][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 278.248380][ T8490] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 278.258255][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 278.258255][ T42] [ 278.271579][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 278.300261][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 278.301041][ T8492] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 278.335955][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 41 with error 117 [ 278.357552][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 278.361086][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 278.401113][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 278.401113][ T63] [ 278.415991][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 278.438380][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 278.462981][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 278.487934][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 278.503051][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 278.520409][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 278.569960][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 278.597935][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 278.651903][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 278.669681][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 278.669681][ T973] [ 278.684075][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 278.702339][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 278.712657][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 278.731081][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 278.757989][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 278.757989][ T77] [ 278.770349][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 278.783537][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 278.799968][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 278.816998][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 278.825774][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 278.869208][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 278.873160][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 278.873160][ T2944] [ 279.025270][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 279.046550][ T8502] loop4: detected capacity change from 0 to 2048 [ 279.099514][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 279.139168][ T8504] loop5: detected capacity change from 0 to 2048 [ 279.159666][ T8502] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.209751][ T8507] loop1: detected capacity change from 0 to 2048 [ 279.215819][ T8508] loop3: detected capacity change from 0 to 2048 [ 279.295456][ T8513] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 279.346065][ T8504] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.366932][ T8507] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.449981][ T8519] loop0: detected capacity change from 0 to 2048 [ 279.454271][ T8508] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.516809][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 279.516828][ T27] audit: type=1800 audit(1700837308.866:723): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 279.579890][ T8519] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.653875][ T8504] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 279.683485][ T27] audit: type=1800 audit(1700837308.926:724): pid=8508 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 279.725155][ T8504] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 279.747282][ T8521] loop2: detected capacity change from 0 to 2048 [ 279.790608][ T27] audit: type=1800 audit(1700837308.966:725): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 279.791649][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 279.814373][ T27] audit: type=1800 audit(1700837308.986:726): pid=8526 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 279.919336][ T8521] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.934674][ T8504] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 279.964844][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 279.989805][ T27] audit: type=1800 audit(1700837309.316:727): pid=8528 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 279.990455][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 280.074731][ T8504] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 280.107803][ T27] audit: type=1800 audit(1700837309.456:728): pid=8521 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 280.158746][ T8504] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 280.162840][ T8531] loop1: detected capacity change from 0 to 2048 [ 280.187026][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 280.209564][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 280.222709][ T8504] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 280.223259][ T8504] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 280.252886][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 280.276388][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 280.295971][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 280.324902][ T8531] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 280.336552][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 280.336552][ T10] [ 280.350941][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 280.382152][ T8504] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 280.410751][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 280.424406][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 280.436570][ T8504] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 280.437590][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 280.462299][ T8504] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 280.478684][ T27] audit: type=1800 audit(1700837309.816:729): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 280.481379][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 280.509065][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 280.509065][ T2931] [ 280.545204][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 280.575503][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 280.591027][ T8535] loop4: detected capacity change from 0 to 2048 [ 280.612568][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 280.617121][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 280.642124][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 280.663472][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 280.677195][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 280.677195][ T42] [ 280.680011][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 280.701791][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 280.701791][ T10] [ 280.719215][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 280.738050][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 280.752178][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 280.817992][ T8535] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 280.838925][ T8539] loop3: detected capacity change from 0 to 2048 [ 280.859427][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 280.925158][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 280.925158][ T2944] [ 280.958481][ T8539] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 281.006260][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 281.053279][ T27] audit: type=1800 audit(1700837310.396:730): pid=8535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 281.135715][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 281.212184][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 281.232661][ T27] audit: type=1800 audit(1700837310.586:731): pid=8539 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 281.267001][ T8544] loop5: detected capacity change from 0 to 2048 [ 281.267838][ T10] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 281.275113][ T8545] loop0: detected capacity change from 0 to 2048 [ 281.306312][ T10] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 281.349556][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 281.362113][ T8547] loop2: detected capacity change from 0 to 2048 [ 281.375678][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 281.400770][ T8544] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 281.416955][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 281.416955][ T10] [ 281.435837][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 281.460362][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 281.490334][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 281.490996][ T8547] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 281.565009][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 281.586809][ T8545] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 281.592546][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 281.632462][ T27] audit: type=1800 audit(1700837310.966:732): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 2023/11/24 14:48:31 executed programs: 527 [ 281.699803][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 281.699803][ T2931] [ 281.731149][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 281.757687][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 281.796732][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 281.820959][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 281.871633][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 281.876717][ T8555] loop1: detected capacity change from 0 to 2048 [ 281.921484][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 39 with error 117 [ 281.958071][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 281.958071][ T77] [ 281.969802][ T8555] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 281.985383][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 282.011810][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 282.037583][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 282.046719][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 282.070887][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 282.102628][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 282.136401][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 282.138461][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 282.187266][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 282.187266][ T10] [ 282.194362][ T8561] loop4: detected capacity change from 0 to 2048 [ 282.283522][ T8564] loop3: detected capacity change from 0 to 2048 [ 282.283916][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 282.317399][ T8561] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 282.364217][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 282.454916][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 282.513730][ T8564] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 282.555365][ T8571] loop2: detected capacity change from 0 to 2048 [ 282.617842][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 282.641264][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 282.719736][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 282.733212][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 282.733212][ T2931] [ 282.750390][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 282.788887][ T8575] loop0: detected capacity change from 0 to 2048 [ 282.814039][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 282.849521][ T8571] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 282.862038][ T8577] loop5: detected capacity change from 0 to 2048 [ 282.909124][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 282.955163][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 282.970987][ T8577] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 282.995307][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 283.026276][ T8575] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.104998][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 283.155969][ T8589] EXT4-fs error (device loop0): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 283.209891][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 283.209891][ T77] [ 283.232633][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 283.240251][ T8585] loop4: detected capacity change from 0 to 2048 [ 283.275123][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 283.303407][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 283.317304][ T8587] loop1: detected capacity change from 0 to 2048 [ 283.330855][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 283.357297][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 283.377887][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 283.420871][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 283.429621][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 283.452747][ T8587] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.477993][ T8585] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.518729][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 283.532028][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 283.532028][ T973] [ 283.617190][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 283.717766][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 283.772111][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 283.786306][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 283.851539][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 283.862131][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 283.948692][ T8597] loop3: detected capacity change from 0 to 2048 [ 283.964024][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 283.970391][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 284.010361][ T8599] loop5: detected capacity change from 0 to 2048 [ 284.022009][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 284.051416][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 284.051416][ T42] [ 284.057642][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 284.088443][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 284.089636][ T8597] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.114770][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 284.141957][ T8601] loop0: detected capacity change from 0 to 2048 [ 284.157664][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 284.157664][ T33] [ 284.186849][ T8599] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.207098][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 284.221167][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 284.330390][ T8607] loop2: detected capacity change from 0 to 2048 [ 284.363644][ T8601] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.490910][ T8607] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.530004][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 284.530023][ T27] audit: type=1800 audit(1700837313.876:743): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 284.579062][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 284.650907][ T27] audit: type=1800 audit(1700837313.926:744): pid=8601 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 284.651185][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 284.705567][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 284.737228][ T8618] loop4: detected capacity change from 0 to 2048 [ 284.779430][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 284.791756][ T10] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 284.803318][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 284.807391][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 284.844297][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 284.860247][ T8619] loop1: detected capacity change from 0 to 2048 [ 284.863245][ T8618] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.867794][ T8617] loop3: detected capacity change from 0 to 2048 [ 284.886740][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 284.886740][ T2944] [ 284.900917][ T10] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 284.930099][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 284.950336][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 284.969817][ T8619] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.994936][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 284.994936][ T10] [ 284.995292][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 285.028317][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 285.038964][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 285.069573][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 285.069573][ T973] [ 285.082208][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 285.095810][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 285.134714][ T27] audit: type=1800 audit(1700837314.416:745): pid=8624 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 285.164189][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 285.176727][ T8617] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 285.195246][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 285.213771][ T27] audit: type=1800 audit(1700837314.476:746): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 285.313193][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 285.340204][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 285.413178][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 285.464291][ T27] audit: type=1800 audit(1700837314.796:747): pid=8617 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 285.538021][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 285.553985][ T8628] loop5: detected capacity change from 0 to 2048 [ 285.586556][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 285.609492][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 285.653030][ T8628] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 285.668462][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 285.681626][ T8632] loop2: detected capacity change from 0 to 2048 [ 285.701988][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 285.716259][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 285.730027][ T8636] loop0: detected capacity change from 0 to 2048 [ 285.756691][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 285.756691][ T33] [ 285.769004][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 285.781603][ T8635] loop4: detected capacity change from 0 to 2048 [ 285.804203][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 285.823078][ T8632] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 285.839212][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 285.839212][ T10] [ 285.869002][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 285.885428][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 285.899599][ T27] audit: type=1800 audit(1700837315.236:748): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 285.909958][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 285.971839][ T8635] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 285.994874][ T8636] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 286.037567][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 286.074871][ T27] audit: type=1800 audit(1700837315.416:749): pid=8632 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 286.107830][ T33] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 286.141110][ T27] audit: type=1800 audit(1700837315.466:750): pid=8636 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 286.179954][ T33] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 286.193220][ T27] audit: type=1800 audit(1700837315.536:751): pid=8635 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 286.215467][ T33] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 286.215513][ T33] EXT4-fs (loop5): This should not happen!! Data will be lost [ 286.215513][ T33] [ 286.218101][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 286.286638][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 286.324363][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 286.325203][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 286.371809][ T10] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 286.389479][ T10] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 286.404705][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 286.445954][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 286.491825][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 286.503286][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 286.513954][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 286.543397][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 286.554060][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 286.590965][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 286.590965][ T10] [ 286.605182][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 286.618112][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 286.618112][ T63] [ 286.640280][ T8648] loop3: detected capacity change from 0 to 2048 [ 286.659374][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 286.681760][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 286.695310][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 286.698943][ T8646] loop1: detected capacity change from 0 to 2048 [ 286.739372][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 286.739372][ T77] [ 286.766127][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 286.796960][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 286.820554][ T8648] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 286.822750][ T8652] loop5: detected capacity change from 0 to 2048 [ 286.862330][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 286.873636][ T8646] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 286.930592][ T27] audit: type=1800 audit(1700837316.276:752): pid=8646 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 2023/11/24 14:48:36 executed programs: 549 [ 286.978550][ T8652] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 287.049104][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 287.142589][ T77] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 287.202890][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 287.225409][ T77] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 287.230701][ T8660] loop2: detected capacity change from 0 to 2048 [ 287.261427][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 287.264800][ T77] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 287.309252][ T77] EXT4-fs (loop1): This should not happen!! Data will be lost [ 287.309252][ T77] [ 287.315506][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 287.348161][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 287.349422][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 287.364981][ T8662] loop0: detected capacity change from 0 to 2048 [ 287.383798][ T8664] loop4: detected capacity change from 0 to 2048 [ 287.392955][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 287.406534][ T10] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 287.447436][ T10] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 287.449075][ T8664] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 287.475666][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 287.475666][ T63] [ 287.478241][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 287.498762][ T77] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 287.544736][ T8660] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 287.573588][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 287.575953][ T8662] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 287.643696][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 287.643696][ T10] [ 287.657596][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 287.693832][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 287.707758][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 287.735871][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 287.802274][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 287.837105][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 287.935949][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 287.955121][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 287.995233][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 288.001465][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 288.030211][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 288.056100][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 288.079230][ T8674] loop1: detected capacity change from 0 to 2048 [ 288.091750][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 288.091750][ T2931] [ 288.119052][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 288.134628][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 288.156851][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 38 with error 117 [ 288.170452][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 288.194631][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 288.194631][ T77] [ 288.200614][ T8676] loop3: detected capacity change from 0 to 2048 [ 288.225062][ T8674] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 288.251166][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 288.251835][ T8680] loop5: detected capacity change from 0 to 2048 [ 288.266947][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 288.266947][ T10] [ 288.288205][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 288.300588][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 288.318515][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 288.353734][ T8676] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 288.379693][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 288.420564][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 288.463682][ T8680] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 288.537676][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 288.592887][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 288.623133][ T8686] loop2: detected capacity change from 0 to 2048 [ 288.634887][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 288.650297][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 288.691804][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 288.691804][ T973] [ 288.749045][ T8686] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 288.749857][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 288.780912][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 288.795176][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 288.814617][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 288.830986][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 288.832492][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 288.868507][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 288.886708][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 288.886708][ T77] [ 288.944208][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 288.964698][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 289.003476][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 5 with error 117 [ 289.017625][ T5595] EXT4-fs unmount: 171 callbacks suppressed [ 289.017644][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.027785][ T8693] loop0: detected capacity change from 0 to 2048 [ 289.056186][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 289.056186][ T2966] [ 289.080954][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 289.085635][ T8691] loop4: detected capacity change from 0 to 2048 [ 289.108374][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 289.124533][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 289.164547][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 289.175238][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 289.212137][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.224380][ T8693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.243238][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 289.245413][ T8698] loop1: detected capacity change from 0 to 2048 [ 289.266331][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.270985][ T8693] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 289.279828][ T8691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.310957][ T8691] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 289.332669][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 55 with error 117 [ 289.364774][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 289.364774][ T63] [ 289.397330][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 289.421402][ T8698] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.455186][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 289.484526][ T8698] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 289.555570][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.566376][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 289.640861][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 289.652215][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.684179][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 289.740097][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 289.740118][ T27] audit: type=1800 audit(1700837319.086:763): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 289.747440][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 289.819057][ T8707] loop5: detected capacity change from 0 to 2048 [ 289.843656][ T8708] loop3: detected capacity change from 0 to 2048 [ 289.916274][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 289.916274][ T33] [ 289.935706][ T8707] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.956917][ T8708] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.972900][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 289.977633][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 289.995742][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 290.025975][ T8707] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.055401][ T8708] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.077330][ T8711] loop2: detected capacity change from 0 to 2048 [ 290.092159][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 290.100717][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.114627][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 290.179028][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 290.203648][ T8711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.216936][ T27] audit: type=1800 audit(1700837319.556:764): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 290.230629][ T8717] loop4: detected capacity change from 0 to 2048 [ 290.242331][ T8711] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.274182][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 290.274182][ T63] [ 290.309027][ T27] audit: type=1800 audit(1700837319.596:765): pid=8708 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 290.336526][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 290.355468][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 290.373709][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 290.393639][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 290.401292][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 290.407127][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 290.459838][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 290.470904][ T8717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.486899][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 290.489486][ T27] audit: type=1800 audit(1700837319.836:766): pid=8711 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 290.501358][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 290.501358][ T973] [ 290.546359][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 290.562866][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 290.567862][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.589434][ T8723] loop0: detected capacity change from 0 to 2048 [ 290.594063][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 290.602991][ T8717] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.616403][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.667571][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 290.677447][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 290.703311][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 290.720454][ T8723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.742028][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 290.742028][ T2931] [ 290.770641][ T8723] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.792053][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 290.808862][ T27] audit: type=1800 audit(1700837320.156:767): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 290.826201][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 290.863056][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 63 with error 117 [ 290.878920][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 290.878920][ T63] [ 290.890125][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 290.908879][ T27] audit: type=1800 audit(1700837320.246:768): pid=8730 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 290.943702][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 290.966336][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 290.976266][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 291.007371][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 291.021064][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 291.053554][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 291.058317][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 291.086575][ T8732] loop3: detected capacity change from 0 to 2048 [ 291.126297][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 291.140644][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 291.140644][ T973] [ 291.164825][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.170239][ T8733] loop1: detected capacity change from 0 to 2048 [ 291.175767][ T8732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.188204][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.226621][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 291.245652][ T8732] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 291.287664][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 291.314782][ T8733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.316984][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 117 [ 291.403063][ T27] audit: type=1800 audit(1700837320.746:769): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 291.408640][ T8733] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 291.447402][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 291.447402][ T33] [ 291.460814][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 291.490817][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 291.507548][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 291.587821][ T27] audit: type=1800 audit(1700837320.936:770): pid=8733 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 291.615126][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.645770][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.666181][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 291.719857][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 291.734749][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 291.764798][ T8740] loop5: detected capacity change from 0 to 2048 [ 291.778858][ T8741] loop2: detected capacity change from 0 to 2048 [ 291.785749][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 291.787832][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 291.796382][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 291.867548][ T8740] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.887452][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 291.889733][ T8741] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.900075][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 291.900075][ T973] [ 291.902804][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 291.919974][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 291.972775][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 291.982565][ T8740] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.006568][ T8741] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.010383][ T8747] loop4: detected capacity change from 0 to 2048 [ 292.038211][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.052784][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 292.052784][ T63] [ 292.141456][ T8747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.141596][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 292.199478][ T8747] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.217813][ T27] audit: type=1800 audit(1700837321.556:771): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 2023/11/24 14:48:41 executed programs: 569 [ 292.293412][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 292.326740][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 292.388352][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 292.415417][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.432826][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 292.445947][ T8752] loop0: detected capacity change from 0 to 2048 [ 292.477767][ T27] audit: type=1800 audit(1700837321.826:772): pid=8747 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 292.481359][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.527445][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 292.536180][ T8755] loop1: detected capacity change from 0 to 2048 [ 292.552036][ T8752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.581924][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 292.595505][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 292.595505][ T2944] [ 292.608870][ T8752] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.665267][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 292.681401][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 292.681415][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 292.685541][ T8755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.725068][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 292.776098][ T8763] loop2: detected capacity change from 0 to 2048 [ 292.784199][ T8755] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.788610][ T8752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 292.840933][ T8752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 292.848032][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.851978][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 292.890898][ T8763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.928554][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 292.928554][ T33] [ 292.939208][ T8763] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.962902][ T8752] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 292.976093][ T8752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 292.999235][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 293.016766][ T8767] loop3: detected capacity change from 0 to 2048 [ 293.047314][ T8752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 293.064438][ T8752] EXT4-fs error (device loop0): ext4_ext_truncate:4399: inode #18: comm syz-executor.0: mark_inode_dirty error [ 293.081093][ T8752] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 293.129819][ T8767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.157243][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 293.202610][ T8752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 293.217232][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 293.229729][ T8767] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 293.256579][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 293.263150][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 293.280630][ T8752] EXT4-fs error (device loop0): ext4_truncate:4184: inode #18: comm syz-executor.0: mark_inode_dirty error [ 293.287522][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.331356][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 293.350741][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 4 in block_group 0 [ 293.376924][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 293.389787][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 20 with error 117 [ 293.408792][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 293.430389][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 293.430389][ T973] [ 293.454428][ T8773] loop5: detected capacity change from 0 to 2048 [ 293.461221][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 293.461221][ T33] [ 293.462786][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 293.489420][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 293.512941][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 293.550954][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 42 with error 117 [ 293.571789][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 293.589776][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 293.598155][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.625446][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.637036][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 293.637036][ T2931] [ 293.640741][ T8773] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.649045][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 293.671157][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 293.705221][ T8773] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 293.715490][ T8775] loop4: detected capacity change from 0 to 2048 [ 293.745067][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 293.746969][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 293.774384][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 293.774384][ T63] [ 293.788739][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 293.812152][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 293.880482][ T8775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.940064][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.949940][ T8775] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.039949][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.104378][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 294.117849][ T8779] loop2: detected capacity change from 0 to 2048 [ 294.185143][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 294.188783][ T8784] loop0: detected capacity change from 0 to 2048 [ 294.209841][ T8779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.229339][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 294.240026][ T8779] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.283407][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 294.295134][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 294.344484][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 294.368483][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 29 with error 117 [ 294.378471][ T8784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.397836][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 294.397836][ T2931] [ 294.432967][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 294.446096][ T8784] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.481502][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 294.488697][ T8791] loop3: detected capacity change from 0 to 2048 [ 294.501766][ T8790] loop1: detected capacity change from 0 to 2048 [ 294.521215][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 294.521215][ T973] [ 294.561697][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 294.581859][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 294.631165][ T8791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.635273][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 294.666804][ T8791] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.690249][ T8797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 294.722551][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.732798][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.753077][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 294.771997][ T8797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 294.776902][ T8790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.790353][ T8797] EXT4-fs error (device loop0): ext4_dirty_inode:5956: inode #18: comm syz-executor.0: mark_inode_dirty error [ 294.812036][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 294.812054][ T27] audit: type=1800 audit(1700837324.156:781): pid=8800 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 294.857834][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 294.859205][ T8790] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.883412][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.076763][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 295.108542][ T27] audit: type=1800 audit(1700837324.446:782): pid=8802 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 295.170580][ T77] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 295.210469][ T77] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 295.218664][ T8803] loop5: detected capacity change from 0 to 2048 [ 295.250007][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 295.283735][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 295.302892][ T77] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 295.317628][ T77] EXT4-fs (loop0): This should not happen!! Data will be lost [ 295.317628][ T77] [ 295.323999][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 295.330669][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 295.355789][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 295.374788][ T8805] loop4: detected capacity change from 0 to 2048 [ 295.377657][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 295.387609][ T8807] loop2: detected capacity change from 0 to 2048 [ 295.414950][ T77] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 295.433387][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 63 with error 117 [ 295.440539][ T8803] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.462828][ T8803] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 295.471440][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 295.471440][ T2944] [ 295.514717][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.534381][ T8807] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.565684][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 295.597306][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.598039][ T8805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.612755][ T8807] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 295.640583][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 295.658717][ T8805] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 295.703033][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.821325][ T27] audit: type=1800 audit(1700837325.166:783): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 295.962055][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.971449][ T27] audit: type=1800 audit(1700837325.196:784): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 296.031238][ T8817] loop3: detected capacity change from 0 to 2048 [ 296.039830][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 296.058547][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 296.076599][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 296.153350][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 296.168359][ T8819] loop1: detected capacity change from 0 to 2048 [ 296.177611][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 296.239086][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 296.240272][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 296.278032][ T8821] loop0: detected capacity change from 0 to 2048 [ 296.296312][ T8817] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.303525][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 296.311447][ T8819] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.323419][ T8817] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 296.333431][ T8819] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 296.350796][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 296.350796][ T77] [ 296.409344][ T8823] loop2: detected capacity change from 0 to 2048 [ 296.410099][ T27] audit: type=1800 audit(1700837325.756:785): pid=8819 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 296.446376][ T8821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.452573][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 296.452573][ T33] [ 296.472085][ T8821] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 296.498577][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 296.513822][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 296.535003][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 296.556691][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 296.586814][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 296.591789][ T8823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.618872][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.642766][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 296.652592][ T27] audit: type=1800 audit(1700837325.976:786): pid=8817 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 296.661245][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 296.737455][ T27] audit: type=1800 audit(1700837326.066:787): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 296.748462][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.783114][ T8823] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 296.802344][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 296.887517][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 296.907665][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 296.936954][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 296.936954][ T2931] [ 296.958163][ T8833] loop5: detected capacity change from 0 to 2048 [ 296.975509][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 296.992952][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 297.005048][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 297.022681][ T27] audit: type=1800 audit(1700837326.356:788): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 297.057585][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 297.073098][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 297.090566][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 297.134771][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 297.135305][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 297.147740][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 297.147740][ T2944] [ 297.174866][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 297.191030][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 297.191030][ T33] [ 297.204542][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 297.208049][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 297.238191][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 297.240837][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.263149][ T8833] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.281201][ T8833] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 297.304858][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 297.327848][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 297.342280][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 297.347633][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.357226][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 297.378458][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 297.378458][ T63] [ 297.402570][ T8838] loop4: detected capacity change from 0 to 2048 [ 297.411445][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 297.456709][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 297.479892][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.483833][ T8838] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 297.495969][ T27] audit: type=1800 audit(1700837326.826:789): pid=8833 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 2023/11/24 14:48:46 executed programs: 589 [ 297.629039][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 297.665314][ T27] audit: type=1800 audit(1700837326.996:790): pid=8843 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 297.707798][ T33] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 297.721511][ T8842] loop3: detected capacity change from 0 to 2048 [ 297.743083][ T8845] loop1: detected capacity change from 0 to 2048 [ 297.752146][ T33] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 297.819226][ T8842] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 297.849017][ T33] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 297.861146][ T8845] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 297.864290][ T33] EXT4-fs (loop5): This should not happen!! Data will be lost [ 297.864290][ T33] [ 297.889943][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 297.946567][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 298.016037][ T8851] loop0: detected capacity change from 0 to 2048 [ 298.096389][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 298.140565][ T8851] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.170667][ T8853] loop2: detected capacity change from 0 to 2048 [ 298.215843][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 298.322040][ T8853] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.338407][ T8859] loop5: detected capacity change from 0 to 2048 [ 298.338428][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 298.414874][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 298.464463][ T8859] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.468008][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 298.512847][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 298.593343][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 298.610469][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 298.635897][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 298.635897][ T2944] [ 298.670141][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 298.696301][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 298.759208][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 298.774524][ T8867] loop3: detected capacity change from 0 to 2048 [ 298.794554][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 298.794562][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 298.856756][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 298.856756][ T2931] [ 298.889725][ T8867] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.893353][ T8870] loop4: detected capacity change from 0 to 2048 [ 298.909385][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 298.924401][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 298.945802][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 298.976984][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 299.004197][ T77] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 299.008211][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 25 with error 117 [ 299.051364][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 299.052648][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 299.052648][ T973] [ 299.070420][ T77] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 299.080320][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 299.102618][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 299.116997][ T77] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 299.140909][ T8870] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.156565][ T77] EXT4-fs (loop2): This should not happen!! Data will be lost [ 299.156565][ T77] [ 299.235732][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 299.242870][ T8876] loop1: detected capacity change from 0 to 2048 [ 299.264082][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 299.327469][ T77] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 299.356472][ T63] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 299.373636][ T8876] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.429803][ T63] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 299.483388][ T63] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 299.505816][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 299.543231][ T63] EXT4-fs (loop3): This should not happen!! Data will be lost [ 299.543231][ T63] [ 299.567955][ T33] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 299.585554][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 299.599807][ T8882] loop5: detected capacity change from 0 to 2048 [ 299.607193][ T33] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 299.663321][ T8886] loop2: detected capacity change from 0 to 2048 [ 299.673642][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 299.688724][ T8884] loop0: detected capacity change from 0 to 2048 [ 299.694037][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 299.709145][ T33] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 60 with error 117 [ 299.728824][ T33] EXT4-fs (loop4): This should not happen!! Data will be lost [ 299.728824][ T33] [ 299.742220][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 299.761962][ T8886] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.781405][ T33] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 299.798482][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 299.817718][ T8882] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.835428][ T8884] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.864672][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 299.864691][ T27] audit: type=1800 audit(1700837329.216:799): pid=8886 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 299.885685][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 299.906727][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 299.932575][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 299.932575][ T2944] [ 299.960679][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 300.020367][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 300.039086][ T27] audit: type=1800 audit(1700837329.366:800): pid=8884 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 300.101148][ T27] audit: type=1800 audit(1700837329.416:801): pid=8893 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 300.108554][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 300.125454][ T8896] loop3: detected capacity change from 0 to 2048 [ 300.169379][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 300.198548][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 300.215252][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 300.237193][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 300.242615][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 300.265091][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 300.279747][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 300.279747][ T2966] [ 300.293901][ T8896] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 300.311333][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 300.360607][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 300.400936][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 300.427303][ T27] audit: type=1800 audit(1700837329.736:802): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 300.482746][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 300.546025][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 300.573571][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 300.625733][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 300.650496][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 300.653638][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 300.653638][ T973] [ 300.680234][ T8900] loop4: detected capacity change from 0 to 2048 [ 300.701980][ T8903] loop1: detected capacity change from 0 to 2048 [ 300.719767][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 300.719767][ T63] [ 300.747275][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 300.772181][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 300.775757][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 300.804539][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 300.805410][ T8900] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 300.836638][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 300.849669][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 300.899641][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 300.938222][ T8903] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 300.940846][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 300.940846][ T2944] [ 301.013726][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 301.040921][ T27] audit: type=1800 audit(1700837330.386:803): pid=8900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 301.040926][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 301.083156][ T8907] loop0: detected capacity change from 0 to 2048 [ 301.187491][ T8907] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.223668][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 301.256015][ T27] audit: type=1800 audit(1700837330.586:804): pid=8903 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 301.305759][ T8915] loop2: detected capacity change from 0 to 2048 [ 301.347743][ T10] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 301.395086][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 301.419162][ T10] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 301.448671][ T8915] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.450041][ T27] audit: type=1800 audit(1700837330.796:805): pid=8920 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 301.475361][ T8916] loop5: detected capacity change from 0 to 2048 [ 301.505209][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 301.519761][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 301.553566][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 301.580230][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 301.613790][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 301.617731][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 301.629326][ T8916] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.652183][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 117 [ 301.652225][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 301.652225][ T33] [ 301.667077][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 301.700972][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 301.700972][ T10] [ 301.710063][ T8921] loop3: detected capacity change from 0 to 2048 [ 301.718205][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 301.731533][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 301.731533][ T973] [ 301.751740][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 301.770545][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 301.806786][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 301.822705][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 301.836885][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 301.841302][ T8921] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.895898][ T27] audit: type=1800 audit(1700837331.236:806): pid=8927 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 302.044552][ T27] audit: type=1800 audit(1700837331.336:807): pid=8928 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 302.115498][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 302.190802][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 302.249298][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 302.292911][ T8934] loop1: detected capacity change from 0 to 2048 [ 302.310063][ T8932] loop2: detected capacity change from 0 to 2048 [ 302.322745][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 302.344526][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 27 with error 117 [ 302.365634][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 302.365634][ T63] [ 302.375415][ T8935] loop0: detected capacity change from 0 to 2048 [ 302.402690][ T8936] loop4: detected capacity change from 0 to 2048 [ 302.403668][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 302.412162][ T8934] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 302.461234][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 302.517207][ T8932] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 302.545453][ T8936] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 302.569502][ T27] audit: type=1800 audit(1700837331.916:808): pid=8934 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 2023/11/24 14:48:52 executed programs: 609 [ 302.624510][ T8935] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 302.703185][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 302.706740][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 302.821272][ T42] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 302.874892][ T42] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 302.949964][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 303.050539][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 303.050539][ T42] [ 303.088715][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 303.099824][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 303.127041][ T8949] loop5: detected capacity change from 0 to 2048 [ 303.149891][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 303.168590][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 303.168673][ T8950] loop3: detected capacity change from 0 to 2048 [ 303.190586][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 303.206249][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 303.209993][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 303.244174][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 303.258048][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 303.297491][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 303.316837][ T8949] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 303.319782][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 303.319782][ T10] [ 303.356440][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 303.368497][ T8950] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 303.454538][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 303.514309][ T8956] loop4: detected capacity change from 0 to 2048 [ 303.609470][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 303.625531][ T8956] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 303.655178][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 303.678348][ T8960] loop1: detected capacity change from 0 to 2048 [ 303.719339][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 303.779940][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 303.818290][ T8960] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 303.828225][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 303.828225][ T2944] [ 303.850131][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 303.867598][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 303.885314][ T8963] loop2: detected capacity change from 0 to 2048 [ 303.897509][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 303.976136][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 303.992331][ T8963] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 304.033938][ T8968] loop0: detected capacity change from 0 to 2048 [ 304.071382][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 304.100824][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 304.151047][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 304.169704][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 304.176075][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 28 with error 117 [ 304.217713][ T8968] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 304.262555][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 304.262555][ T2944] [ 304.274672][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 304.322519][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 304.322519][ T33] [ 304.341735][ T8973] loop5: detected capacity change from 0 to 2048 [ 304.364066][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 304.364179][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 304.391043][ T8978] loop3: detected capacity change from 0 to 2048 [ 304.469560][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 304.476116][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 304.488294][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 304.526258][ T8973] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 304.569012][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 304.634823][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 304.663944][ T8978] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 304.690978][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 304.714043][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 304.761986][ T10] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 304.788519][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 304.799084][ T10] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 304.815495][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 304.833157][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 304.833157][ T2931] [ 304.851887][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 304.871829][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 304.931852][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 304.952845][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 304.952845][ T10] [ 304.967280][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 305.017787][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 305.045400][ T8986] loop1: detected capacity change from 0 to 2048 [ 305.057717][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 305.057735][ T27] audit: type=1800 audit(1700837334.406:819): pid=8978 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 305.073108][ T8988] loop4: detected capacity change from 0 to 2048 [ 305.229286][ T8986] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.260704][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 305.318868][ T8991] loop2: detected capacity change from 0 to 2048 [ 305.349001][ T8988] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.358192][ T8995] loop0: detected capacity change from 0 to 2048 [ 305.392706][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 305.412486][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 305.414013][ T27] audit: type=1800 audit(1700837334.736:820): pid=8998 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 305.474067][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 305.512096][ T8995] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.537822][ T8991] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.564787][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 305.564787][ T2931] [ 305.619026][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 305.626851][ T9002] loop5: detected capacity change from 0 to 2048 [ 305.675846][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 305.707751][ T9002] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.739972][ T10] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 305.753135][ T27] audit: type=1800 audit(1700837335.086:821): pid=8991 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 305.810315][ T27] audit: type=1800 audit(1700837335.156:822): pid=8995 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 305.832697][ T10] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 305.890304][ T9002] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 4 in block_group 0 [ 305.941331][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 305.952765][ T27] audit: type=1800 audit(1700837335.226:823): pid=9009 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 305.965261][ T9002] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.035409][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.046494][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 306.113134][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 306.151083][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.151479][ T9002] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 306.212851][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 306.214233][ T9011] loop4: detected capacity change from 0 to 2048 [ 306.226721][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 306.226721][ T63] [ 306.234251][ T9002] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 4 in block_group 0 [ 306.246108][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 306.304212][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 306.321314][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 306.363654][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 306.395086][ T9002] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.420406][ T9011] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 306.436265][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 306.436265][ T10] [ 306.449404][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 306.478106][ T9013] loop3: detected capacity change from 0 to 2048 [ 306.498019][ T9002] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 306.516091][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 306.556497][ T9002] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 4 in block_group 0 [ 306.577367][ T27] audit: type=1800 audit(1700837335.926:824): pid=9011 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 306.598204][ T9013] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 306.600222][ T9002] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.663196][ T9002] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 306.675381][ T9017] loop1: detected capacity change from 0 to 2048 [ 306.685753][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 306.714597][ T27] audit: type=1800 audit(1700837336.066:825): pid=9013 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 306.759735][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.779518][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 306.803673][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 306.837302][ T9017] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 306.866202][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 306.904775][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 306.918112][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 4 in block_group 0 [ 306.939655][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 307.001739][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 307.018903][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 307.018903][ T2931] [ 307.032609][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 307.047687][ T9024] loop2: detected capacity change from 0 to 2048 [ 307.058696][ T9026] loop0: detected capacity change from 0 to 2048 [ 307.067641][ T27] audit: type=1800 audit(1700837336.416:826): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 307.099590][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 307.099590][ T63] [ 307.101474][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 307.124646][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 307.124646][ T33] [ 307.136716][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 307.149137][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 307.215244][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 307.245546][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 307.262598][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 307.284657][ T9024] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 307.302087][ T9026] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 307.376264][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 307.419842][ T9032] loop4: detected capacity change from 0 to 2048 [ 307.453387][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 307.473190][ T27] audit: type=1800 audit(1700837336.816:827): pid=9024 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 307.510105][ T9034] loop5: detected capacity change from 0 to 2048 [ 307.514791][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 307.514791][ T2931] [ 307.540167][ T27] audit: type=1800 audit(1700837336.856:828): pid=9026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 307.595572][ T9032] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 307.598310][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 307.632732][ T9037] loop3: detected capacity change from 0 to 2048 2023/11/24 14:48:57 executed programs: 630 [ 307.656107][ T9034] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 307.678176][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 307.683365][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 307.711736][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 307.711849][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 307.729298][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 307.775739][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 307.796531][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 307.810852][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 307.839925][ T9037] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 307.859942][ T9034] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 307.890468][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 307.890468][ T10] [ 307.933189][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 307.957394][ T9034] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 307.974141][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 308.018808][ T9034] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 308.031037][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 308.031037][ T63] [ 308.082222][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 308.113734][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 308.174929][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 308.195910][ T9048] loop1: detected capacity change from 0 to 2048 [ 308.197436][ T9034] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 308.283733][ T9048] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 308.307424][ T9034] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 308.389851][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 308.442961][ T9034] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 308.486990][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 308.521831][ T9051] loop4: detected capacity change from 0 to 2048 [ 308.529406][ T9034] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 308.591348][ T9054] loop0: detected capacity change from 0 to 2048 [ 308.611764][ T9051] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 308.639080][ T9034] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 308.655897][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 308.696684][ T9054] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 308.712104][ T9034] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 308.750113][ T42] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 308.831641][ T42] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 308.853901][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 308.869486][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 19 with error 117 [ 308.904676][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 308.930951][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 308.930951][ T42] [ 308.958137][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 308.976011][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 308.993381][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 308.994525][ T9061] loop2: detected capacity change from 0 to 2048 [ 309.010752][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 309.010752][ T973] [ 309.048868][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 309.059235][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 309.080501][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 309.085455][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 309.111835][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 309.111835][ T2966] [ 309.115965][ T2931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 309.136403][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 309.173137][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 309.193140][ T9061] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.223817][ T2931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 309.232890][ T9064] loop3: detected capacity change from 0 to 2048 [ 309.283101][ T2931] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 309.359006][ T9068] loop5: detected capacity change from 0 to 2048 [ 309.386851][ T2931] EXT4-fs (loop0): This should not happen!! Data will be lost [ 309.386851][ T2931] [ 309.411813][ T9064] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.475474][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 309.487438][ T9073] loop4: detected capacity change from 0 to 2048 [ 309.536972][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 309.562932][ T9068] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.592179][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 309.622709][ T9073] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.637781][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 309.658072][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 309.727276][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 309.764107][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 309.764107][ T42] [ 309.816470][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 309.816550][ T9080] loop1: detected capacity change from 0 to 2048 [ 309.836896][ T9073] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 309.857145][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 309.893861][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 309.916343][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 309.931404][ T9073] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 309.931402][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 309.954635][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 310.003740][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 310.003740][ T2966] [ 310.025093][ T9073] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 310.042084][ T9080] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 310.045969][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 310.074179][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 310.112807][ T9073] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 310.134847][ T9084] loop0: detected capacity change from 0 to 2048 [ 310.185395][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 310.213648][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 310.229692][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 310.229712][ T27] audit: type=1800 audit(1700837339.576:838): pid=9090 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 310.270085][ T9088] loop2: detected capacity change from 0 to 2048 [ 310.270537][ T9080] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 310.279982][ T9073] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 310.307101][ T9084] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 310.338412][ T9073] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 310.351952][ T9080] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 310.406399][ T27] audit: type=1800 audit(1700837339.756:839): pid=9084 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 310.442937][ T9073] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 310.457374][ T9080] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 310.470091][ T9088] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 310.500787][ T9073] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 310.517257][ T9080] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 310.576647][ T9073] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 310.602877][ T9080] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 310.619011][ T9080] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 310.638397][ T9080] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 310.653586][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 310.669047][ T9080] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 310.708033][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 310.725892][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 310.728406][ T9095] loop3: detected capacity change from 0 to 2048 [ 310.749884][ T27] audit: type=1800 audit(1700837340.076:840): pid=9096 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 310.788867][ T9080] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 310.790800][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 310.819455][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 56 with error 117 [ 310.855334][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 310.855334][ T2944] [ 310.863373][ T42] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 310.898302][ T42] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 310.901079][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 310.915982][ T42] EXT4-fs (loop1): This should not happen!! Data will be lost [ 310.915982][ T42] [ 310.951804][ T9098] loop5: detected capacity change from 0 to 2048 [ 310.969707][ T9095] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 310.986428][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 311.009832][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 311.065177][ T9098] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 311.082843][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 311.082843][ T973] [ 311.122005][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 311.148787][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 311.172239][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 311.213459][ T27] audit: type=1800 audit(1700837340.536:841): pid=9095 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 311.219337][ T9106] EXT4-fs error (device loop5): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 311.264950][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 311.264950][ T63] [ 311.293356][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 311.309475][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 311.313287][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 311.337131][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 311.377246][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 311.400818][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 311.427493][ T9105] loop4: detected capacity change from 0 to 2048 [ 311.471235][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 311.503907][ T9105] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 311.530793][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 311.530793][ T10] [ 311.547177][ T9108] loop1: detected capacity change from 0 to 2048 [ 311.571231][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 311.642492][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 311.744664][ T9108] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 311.801630][ T27] audit: type=1800 audit(1700837341.136:842): pid=9105 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 311.811951][ T9112] loop2: detected capacity change from 0 to 2048 [ 311.893377][ T27] audit: type=1800 audit(1700837341.236:843): pid=9119 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 311.929151][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 311.974182][ T9112] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 311.985647][ T9120] loop0: detected capacity change from 0 to 2048 [ 312.020450][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 312.044757][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 312.057774][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 312.071974][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 312.071974][ T2966] [ 312.084860][ T9118] loop5: detected capacity change from 0 to 2048 [ 312.088208][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 312.104180][ T9120] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 312.106882][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 312.152138][ T9125] EXT4-fs error (device loop2): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 312.195251][ T27] audit: type=1800 audit(1700837341.536:844): pid=9112 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 312.247550][ T9118] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 312.333699][ T9125] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 312.367724][ T9129] loop3: detected capacity change from 0 to 2048 [ 312.387789][ T27] audit: type=1800 audit(1700837341.736:845): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 312.411699][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 312.455428][ T9125] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 312.486541][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 312.492476][ T27] audit: type=1800 audit(1700837341.786:846): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 312.589117][ T9125] EXT4-fs error (device loop2): ext4_add_nondir:2806: inode #18: comm syz-executor.2: mark_inode_dirty error [ 312.609174][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 312.625236][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 312.656107][ T9135] loop4: detected capacity change from 0 to 2048 [ 312.674504][ T9129] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 312.701851][ T9125] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 312.704988][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 312.723496][ T9125] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 312.735709][ T9125] EXT4-fs error (device loop2): ext4_evict_inode:251: inode #18: comm syz-executor.2: mark_inode_dirty error [ 312.762480][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 312.782156][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 312.784736][ T9135] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 312.819691][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 312.855993][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 312.865333][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 312.881824][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 312.881824][ T10] [ 312.897813][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 312.908143][ T9125] EXT4-fs warning (device loop2): ext4_evict_inode:253: couldn't mark inode dirty (err -117) [ 312.935825][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 2023/11/24 14:49:02 executed programs: 650 [ 312.959219][ T27] audit: type=1800 audit(1700837342.306:847): pid=9129 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 313.004274][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 313.004274][ T973] [ 313.032299][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 313.040655][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 313.088947][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 313.102568][ T9140] loop1: detected capacity change from 0 to 2048 [ 313.148717][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 313.165027][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 313.181978][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 313.205606][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 313.224594][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 313.229358][ T9140] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.269402][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 313.286145][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 313.298542][ T9143] loop0: detected capacity change from 0 to 2048 [ 313.326339][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 313.326339][ T2966] [ 313.339058][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 313.366162][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 313.366162][ T42] [ 313.400003][ T9143] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.415234][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 313.479332][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 313.485295][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 313.545990][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 313.563384][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 313.624682][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 313.699990][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 313.746206][ T9152] loop2: detected capacity change from 0 to 2048 [ 313.780950][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 313.795377][ T9150] loop5: detected capacity change from 0 to 2048 [ 313.830010][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 313.866349][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 313.866349][ T973] [ 313.887094][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 313.889754][ T9150] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.902625][ T9152] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.969476][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 313.984004][ T9158] loop3: detected capacity change from 0 to 2048 [ 313.994720][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 314.004374][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 314.039747][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 314.062573][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 314.099653][ T9161] loop4: detected capacity change from 0 to 2048 [ 314.111563][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 314.111563][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 314.111563][ T2966] [ 314.130084][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 314.135987][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 314.172308][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 314.175562][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 314.219018][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 314.219018][ T2931] [ 314.231862][ T9158] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 314.235793][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 314.282502][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 314.283037][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 314.314613][ T9161] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 314.339924][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 314.432835][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 314.536987][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 314.628691][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 314.628691][ T42] [ 314.664106][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 314.668572][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 314.715397][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 314.762868][ T973] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 314.765168][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 314.794670][ T9173] loop2: detected capacity change from 0 to 2048 [ 314.816568][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 314.845069][ T973] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 314.877117][ T973] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 314.887613][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 314.919480][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 314.950311][ T973] EXT4-fs (loop3): This should not happen!! Data will be lost [ 314.950311][ T973] [ 314.955175][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 314.955175][ T2931] [ 314.985632][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 315.004324][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 315.016801][ T9173] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.021793][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 315.033701][ T9175] loop0: detected capacity change from 0 to 2048 [ 315.053365][ T9177] loop1: detected capacity change from 0 to 2048 [ 315.074052][ T973] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 315.124865][ T9175] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.135138][ T9177] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.260498][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 315.260519][ T27] audit: type=1800 audit(1700837344.606:859): pid=9184 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 315.346044][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 315.382476][ T27] audit: type=1800 audit(1700837344.626:860): pid=9185 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 315.387959][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 315.452753][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 315.462705][ T9190] loop4: detected capacity change from 0 to 2048 [ 315.471104][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 315.500491][ T9187] loop5: detected capacity change from 0 to 2048 [ 315.509963][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 315.530289][ T9191] loop3: detected capacity change from 0 to 2048 [ 315.538637][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 315.545475][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 315.545475][ T2966] [ 315.574610][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 315.575130][ T9191] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.599329][ T9187] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.622706][ T9190] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.629040][ T27] audit: type=1800 audit(1700837344.976:861): pid=9191 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 315.662827][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 315.685138][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 315.698274][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 315.720083][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 315.751262][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 315.775811][ T27] audit: type=1800 audit(1700837345.126:862): pid=9187 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 315.779247][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 315.811534][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 315.811534][ T973] [ 315.835859][ T27] audit: type=1800 audit(1700837345.186:863): pid=9190 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 315.857758][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 315.878262][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 315.898598][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 315.900597][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 315.935194][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 315.959282][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 315.972239][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 315.993015][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 316.018051][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 316.052593][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 316.076420][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 316.091720][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 316.137158][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 316.154921][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 316.154921][ T2931] [ 316.166024][ T9201] loop1: detected capacity change from 0 to 2048 [ 316.178298][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 316.178298][ T2944] [ 316.191182][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 316.204747][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 316.204747][ T42] [ 316.215426][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 316.217266][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 316.233425][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 316.284732][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 316.304616][ T9204] loop0: detected capacity change from 0 to 2048 [ 316.313254][ T9202] loop2: detected capacity change from 0 to 2048 [ 316.319942][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 316.388552][ T9204] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.394318][ T9201] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.471251][ T9202] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.544416][ T27] audit: type=1800 audit(1700837345.866:864): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 316.627787][ T9214] loop5: detected capacity change from 0 to 2048 [ 316.652496][ T27] audit: type=1800 audit(1700837345.876:865): pid=9201 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 316.691078][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 316.739189][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 316.747308][ T27] audit: type=1800 audit(1700837346.086:866): pid=9216 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 316.780429][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 316.806799][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 316.806884][ T9217] loop4: detected capacity change from 0 to 2048 [ 316.831837][ T9219] loop3: detected capacity change from 0 to 2048 [ 316.847619][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 316.860164][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 316.876031][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 316.884066][ T9214] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.942623][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 316.961731][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 316.961731][ T2931] [ 316.985110][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 317.034505][ T9219] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 317.045693][ T9217] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 317.074439][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 317.088865][ T27] audit: type=1800 audit(1700837346.436:867): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 317.147335][ T27] audit: type=1800 audit(1700837346.496:868): pid=9214 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 317.151342][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 317.233714][ T2944] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 35 with error 117 [ 317.287591][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 317.326030][ T2944] EXT4-fs (loop2): This should not happen!! Data will be lost [ 317.326030][ T2944] [ 317.336791][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 317.382864][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 317.391496][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 317.413260][ T973] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 317.430912][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 317.511898][ T973] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 317.522788][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 317.545496][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 317.617247][ T973] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 317.619974][ T9230] loop0: detected capacity change from 0 to 2048 [ 317.691487][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 317.691487][ T42] [ 317.715958][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 317.724319][ T973] EXT4-fs (loop5): This should not happen!! Data will be lost [ 317.724319][ T973] [ 317.764429][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 317.782910][ T9232] loop1: detected capacity change from 0 to 2048 [ 317.795846][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 317.805028][ T9230] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 317.829606][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 317.861183][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 317.901060][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 317.905852][ T9232] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.232812][ T9238] loop2: detected capacity change from 0 to 2048 [ 318.238297][ T9232] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 2023/11/24 14:49:07 executed programs: 672 [ 318.274095][ T9241] loop4: detected capacity change from 0 to 2048 [ 318.325458][ T9232] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 318.328937][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 318.358755][ T9232] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 318.361212][ T9238] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.415536][ T9232] EXT4-fs error (device loop1): ext4_discard_preallocations:5603: comm syz-executor.1: Error -117 loading buddy information for 4294960168 [ 318.452617][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 318.486061][ T9241] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.489114][ T9250] loop5: detected capacity change from 0 to 2048 [ 318.516384][ T9232] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 318.531031][ T9232] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 318.546954][ T9247] loop3: detected capacity change from 0 to 2048 [ 318.547805][ T9232] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 318.557704][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 318.595668][ T9250] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.657182][ T9232] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 318.686265][ T9247] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 318.704626][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 318.808484][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 318.808484][ T10] [ 318.817458][ T9232] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 318.849407][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 318.852000][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 318.897946][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 318.942196][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 318.958138][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 318.979010][ T9232] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 318.991200][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 319.010817][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 319.022849][ T33] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 319.047392][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 319.061764][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 319.072859][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 50 with error 117 [ 319.095775][ T5602] EXT4-fs unmount: 170 callbacks suppressed [ 319.095800][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.105793][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 40 with error 117 [ 319.127754][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 319.127754][ T10] [ 319.131377][ T973] EXT4-fs (loop2): This should not happen!! Data will be lost [ 319.131377][ T973] [ 319.147681][ T33] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 319.159742][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 319.172655][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 319.198016][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 319.214808][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.223411][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 319.225400][ T33] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 39 with error 117 [ 319.261110][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 319.284612][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 319.292334][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 319.292334][ T42] [ 319.299434][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 319.299434][ T2966] [ 319.324925][ T973] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 319.339805][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 319.357794][ T33] EXT4-fs (loop5): This should not happen!! Data will be lost [ 319.357794][ T33] [ 319.387230][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 319.394431][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 319.425344][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 319.455608][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.460344][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 319.480029][ T9258] loop0: detected capacity change from 0 to 2048 [ 319.492108][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 319.536073][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.537003][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.584899][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.604301][ T9258] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.661853][ T9258] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 319.850128][ T9262] loop1: detected capacity change from 0 to 2048 [ 319.861317][ T9264] loop2: detected capacity change from 0 to 2048 [ 319.954181][ T9264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.975427][ T9262] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.990918][ T9264] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 319.993486][ T9271] loop3: detected capacity change from 0 to 2048 [ 320.009829][ T9267] loop4: detected capacity change from 0 to 2048 [ 320.026901][ T9262] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 320.031533][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 320.059623][ T9270] loop5: detected capacity change from 0 to 2048 [ 320.079543][ T42] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 320.091761][ T9271] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.114406][ T42] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 320.119774][ T9267] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.135100][ T9271] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 320.187919][ T42] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 55 with error 117 [ 320.210045][ T9270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.228736][ T9267] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 320.257767][ T42] EXT4-fs (loop0): This should not happen!! Data will be lost [ 320.257767][ T42] [ 320.270901][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 320.290185][ T9270] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 320.308246][ T42] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 320.338849][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 320.354246][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 320.354264][ T27] audit: type=1800 audit(1700837349.706:879): pid=9271 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 320.368554][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.442668][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 320.452575][ T33] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 320.489626][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 320.498494][ T33] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 320.508257][ T27] audit: type=1800 audit(1700837349.806:880): pid=9267 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 320.520039][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 320.560449][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 320.580006][ T33] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 320.610060][ T33] EXT4-fs (loop1): This should not happen!! Data will be lost [ 320.610060][ T33] [ 320.612124][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 320.648785][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 320.651644][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 27 with error 117 [ 320.674698][ T27] audit: type=1800 audit(1700837349.826:881): pid=9285 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 320.714179][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 320.738572][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 320.738572][ T42] [ 320.745891][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 320.784258][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 320.784722][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.834618][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 320.843247][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 320.861251][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 320.874247][ T33] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 320.923778][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.931245][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.949256][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 320.950187][ T9287] loop0: detected capacity change from 0 to 2048 [ 320.964976][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 27 with error 117 [ 320.998307][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 320.998307][ T2944] [ 321.012697][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 321.018038][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.103200][ T9287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.118167][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 321.164251][ T9287] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 321.234704][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.334799][ T9294] EXT4-fs error (device loop0): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 321.374838][ T9293] loop1: detected capacity change from 0 to 2048 [ 321.411197][ T9292] loop2: detected capacity change from 0 to 2048 [ 321.431126][ T9298] loop4: detected capacity change from 0 to 2048 [ 321.449138][ T9293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.466912][ T9297] loop3: detected capacity change from 0 to 2048 [ 321.478677][ T9293] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 321.527762][ T27] audit: type=1800 audit(1700837350.846:882): pid=9294 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 321.544831][ T9292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.583786][ T9292] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 321.654297][ T9298] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.658566][ T9297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.675730][ T9298] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 321.707056][ T27] audit: type=1800 audit(1700837351.056:883): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 321.746276][ T9297] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 321.792947][ T2931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 321.819946][ T27] audit: type=1800 audit(1700837351.166:884): pid=9298 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 321.820485][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 321.866844][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.894981][ T9308] loop5: detected capacity change from 0 to 2048 [ 321.918682][ T27] audit: type=1800 audit(1700837351.226:885): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 321.983016][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 322.014124][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 322.028332][ T27] audit: type=1800 audit(1700837351.266:886): pid=9311 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 322.054060][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 322.059284][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 322.102869][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 322.119132][ T9308] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.122639][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 322.142724][ T9308] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 322.144084][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 322.174329][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 322.199739][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 322.212765][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 322.212765][ T2931] [ 322.224479][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 322.238513][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 322.255078][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 322.255078][ T2944] [ 322.268112][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 322.286301][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 322.298862][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 322.322911][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 322.323243][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 322.345431][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.350656][ T27] audit: type=1800 audit(1700837351.666:887): pid=9308 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 322.380704][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 322.380704][ T42] [ 322.407931][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.436728][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 322.436881][ T63] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 322.465097][ T9315] loop0: detected capacity change from 0 to 2048 [ 322.494071][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 322.512111][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 322.543488][ T10] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 322.550320][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.558835][ T10] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 322.576672][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 322.602775][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 322.602775][ T10] [ 322.624826][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 322.625548][ T9315] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.668863][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 322.716695][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.766204][ T9315] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 322.799054][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.805953][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 322.845578][ T27] audit: type=1800 audit(1700837352.196:888): pid=9320 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 322.850214][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.018747][ T9319] loop4: detected capacity change from 0 to 2048 [ 323.120585][ T9322] loop1: detected capacity change from 0 to 2048 [ 323.131416][ T9319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.186183][ T9325] loop3: detected capacity change from 0 to 2048 [ 323.198306][ T9319] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.239617][ T9329] loop2: detected capacity change from 0 to 2048 [ 323.250044][ T9322] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.292925][ T9322] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.299439][ T9330] loop5: detected capacity change from 0 to 2048 [ 323.317399][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 323.337774][ T9325] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.396114][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 323.424681][ T9325] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/117/bus supports timestamps until 2038-01-19 (0x7fffffff) 2023/11/24 14:49:12 executed programs: 691 [ 323.425043][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.480265][ T9329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.506631][ T9329] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.543486][ T9330] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.556337][ T9330] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.594430][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.627689][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.756079][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 323.810576][ T33] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 323.840689][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 323.878897][ T33] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 323.912820][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 323.927955][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 323.945872][ T33] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 323.961643][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 323.980518][ T33] EXT4-fs (loop3): This should not happen!! Data will be lost [ 323.980518][ T33] [ 323.990522][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 323.992453][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 324.005532][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 324.036128][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 324.049363][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 324.049363][ T2966] [ 324.060447][ T33] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 324.080346][ T9344] loop0: detected capacity change from 0 to 2048 [ 324.081034][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 324.120272][ T9348] loop4: detected capacity change from 0 to 2048 [ 324.137549][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 324.158576][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.160424][ T9347] loop1: detected capacity change from 0 to 2048 [ 324.178227][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 324.187648][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 324.187648][ T42] [ 324.228412][ T9344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.268880][ T9344] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.276267][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 324.305437][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.332245][ T9348] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.368276][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 324.402686][ T9348] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.480071][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.520864][ T9347] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.565627][ T9354] loop3: detected capacity change from 0 to 2048 [ 324.569233][ T9347] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.693976][ T9354] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.714685][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 324.752743][ T9354] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.795213][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 324.798405][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 324.835803][ T9362] loop5: detected capacity change from 0 to 2048 [ 324.846464][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 324.859458][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 324.875244][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 324.914902][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 324.914902][ T33] [ 324.941443][ T77] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 324.950581][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 324.962184][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 324.975576][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 325.008773][ T77] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 325.025852][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 325.031534][ T9364] loop2: detected capacity change from 0 to 2048 [ 325.061945][ T9362] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.069879][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 325.074593][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 325.074593][ T63] [ 325.097353][ T9362] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 325.118097][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 325.133384][ T77] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 325.151502][ T77] EXT4-fs (loop4): This should not happen!! Data will be lost [ 325.151502][ T77] [ 325.156970][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.170225][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 325.173350][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 325.189458][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 325.223374][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 325.227708][ T9362] EXT4-fs error (device loop5): ext4_map_blocks:687: inode #18: block 207: comm syz-executor.5: lblock 15 mapped to illegal pblock 207 (length 1) [ 325.245565][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 325.263801][ T77] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 325.279912][ T9362] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 325.288981][ T9364] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.332748][ T9364] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 325.373817][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.383442][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 325.413135][ T5595] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.442758][ T9362] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 325.484706][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 325.484706][ T42] [ 325.505654][ T9362] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 325.536232][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 325.545596][ T9362] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 325.615169][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 325.615192][ T27] audit: type=1800 audit(1700837354.956:897): pid=9364 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 325.633923][ T9371] loop0: detected capacity change from 0 to 2048 [ 325.668841][ T9362] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 325.688687][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 325.736817][ T9362] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 325.790691][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 325.800131][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.847472][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 325.863655][ T33] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 325.875493][ T33] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 325.875931][ T9371] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.891383][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 325.913408][ T9376] loop4: detected capacity change from 0 to 2048 [ 325.922783][ T9371] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 325.954255][ T33] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 325.974941][ T9373] loop1: detected capacity change from 0 to 2048 [ 325.976422][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 326.015314][ T33] EXT4-fs (loop2): This should not happen!! Data will be lost [ 326.015314][ T33] [ 326.029318][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 326.040449][ T9373] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.065988][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 326.072821][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 15 with error 117 [ 326.090750][ T9373] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 326.093234][ T27] audit: type=1800 audit(1700837355.436:898): pid=9371 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 326.128593][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 326.128593][ T63] [ 326.145122][ T9376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.165045][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.209850][ T5599] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.220403][ T9376] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 326.244030][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 326.296563][ T27] audit: type=1800 audit(1700837355.646:899): pid=9384 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 326.321443][ T9373] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 326.399401][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 326.413590][ T9383] loop3: detected capacity change from 0 to 2048 [ 326.425000][ T27] audit: type=1800 audit(1700837355.776:900): pid=9376 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 326.463102][ T9373] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 326.487542][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 326.525067][ T9373] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 326.538158][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 326.540973][ T9383] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.566672][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 326.566672][ T63] [ 326.576768][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 326.594743][ T9386] loop2: detected capacity change from 0 to 2048 [ 326.594751][ T9373] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 326.604299][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 326.624879][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 326.639602][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 326.652732][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 326.652732][ T2944] [ 326.665760][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 326.681759][ T9383] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 326.683810][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 326.733187][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 326.738558][ T9386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.747871][ T9373] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 326.782852][ T9386] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 326.796215][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 326.831636][ T9373] EXT4-fs error (device loop1): ext4_ext_truncate:4399: inode #18: comm syz-executor.1: mark_inode_dirty error [ 326.877958][ T27] audit: type=1800 audit(1700837356.226:901): pid=9393 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 326.882770][ T9390] loop5: detected capacity change from 0 to 2048 [ 326.901491][ T9373] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 326.956001][ T27] audit: type=1800 audit(1700837356.276:902): pid=9383 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 326.989548][ T5587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.997477][ T5602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.075621][ T9373] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 327.115118][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 327.125540][ T9390] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.168679][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 327.205472][ T9397] loop4: detected capacity change from 0 to 2048 [ 327.224245][ T9373] EXT4-fs error (device loop1): ext4_truncate:4184: inode #18: comm syz-executor.1: mark_inode_dirty error [ 327.235798][ T9390] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 327.273321][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 327.283531][ T10] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 327.329014][ T10] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 327.341291][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 327.370798][ T9397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.381660][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 327.392455][ T27] audit: type=1800 audit(1700837356.716:903): pid=9390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 327.416262][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 327.416262][ T10] [ 327.424644][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 327.449175][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 327.463431][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 327.464998][ T9397] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 327.484396][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 327.484396][ T2966] [ 327.505745][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 327.518573][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 62 with error 117 [ 327.531888][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 327.531888][ T2944] [ 327.543206][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 327.544832][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 327.595017][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.629831][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 327.671787][ T9402] loop0: detected capacity change from 0 to 2048 [ 327.712118][ T27] audit: type=1800 audit(1700837357.056:904): pid=9397 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 327.732567][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 327.779292][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 327.835569][ T9402] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 327.873075][ T9405] loop1: detected capacity change from 0 to 2048 [ 327.895231][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 327.955986][ T9409] loop3: detected capacity change from 0 to 2048 [ 327.963609][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 327.992639][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 327.992639][ T2966] [ 328.016527][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 328.030475][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 328.069869][ T9409] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.070864][ T27] audit: type=1800 audit(1700837357.416:905): pid=9402 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 328.105520][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 328.145461][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 328.153305][ T9405] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.166047][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 328.166047][ T973] [ 328.181958][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 328.229331][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 328.268905][ T9416] loop2: detected capacity change from 0 to 2048 [ 328.303075][ T27] audit: type=1800 audit(1700837357.646:906): pid=9405 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 328.342873][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 328.393760][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 328.421776][ T9416] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.455223][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 328.485326][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 328.499294][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 328.520422][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 328.547379][ T9421] loop5: detected capacity change from 0 to 2048 [ 328.561462][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 328.603791][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 328.603791][ T63] [ 328.623091][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 328.638561][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 328.666595][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 328.681255][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 328.695123][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error 2023/11/24 14:49:18 executed programs: 712 [ 328.708576][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 328.709837][ T9421] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 328.724004][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 328.724004][ T77] [ 328.751274][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 328.782874][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 328.796597][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 328.797915][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 328.840567][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 328.843754][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 328.852417][ T9424] loop4: detected capacity change from 0 to 2048 [ 328.915549][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 328.953109][ T2944] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 328.955283][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 328.955283][ T973] [ 328.977202][ T2944] EXT4-fs (loop2): This should not happen!! Data will be lost [ 328.977202][ T2944] [ 328.997333][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 329.028650][ T9424] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.057046][ T9430] loop0: detected capacity change from 0 to 2048 [ 329.085181][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 329.092837][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 329.139211][ T9430] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.143342][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 329.197942][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 329.239909][ T9435] loop3: detected capacity change from 0 to 2048 [ 329.258483][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 329.281248][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 329.317745][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 329.349264][ T9435] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.350126][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 329.350126][ T2944] [ 329.381890][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 329.471809][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 329.514787][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 329.540146][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 329.606698][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 329.664205][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 329.679993][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 329.731563][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 329.731563][ T2966] [ 329.763735][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 329.779548][ T9443] loop4: detected capacity change from 0 to 2048 [ 329.787277][ T9441] loop1: detected capacity change from 0 to 2048 [ 329.799060][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 329.826210][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 329.846842][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 329.862293][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 329.886018][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 329.886018][ T10] [ 329.918838][ T9442] loop2: detected capacity change from 0 to 2048 [ 329.937708][ T9443] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.937708][ T9441] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.981735][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 330.022520][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 330.049674][ T9442] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.060418][ T9445] loop5: detected capacity change from 0 to 2048 [ 330.099044][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 330.180018][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 330.241091][ T9445] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.273343][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 330.286786][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 330.301450][ T2966] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 330.357549][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 330.369909][ T9454] loop0: detected capacity change from 0 to 2048 [ 330.390146][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 330.390603][ T2966] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 330.421094][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 330.421094][ T973] [ 330.439789][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 330.461614][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 330.483329][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 330.492246][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 330.508264][ T2966] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 330.521067][ T2966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 330.521067][ T2966] [ 330.521490][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 330.533446][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 330.558304][ T9458] loop3: detected capacity change from 0 to 2048 [ 330.577525][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 330.590960][ T77] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 330.601443][ T2966] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 330.614703][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 330.614703][ T63] [ 330.635805][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 330.651989][ T9454] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.664237][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 330.674845][ T9458] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.692514][ T77] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 330.727292][ T77] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 26 with error 117 [ 330.789956][ T77] EXT4-fs (loop5): This should not happen!! Data will be lost [ 330.789956][ T77] [ 330.842202][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 330.893097][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 330.893119][ T27] audit: type=1800 audit(1700837360.236:916): pid=9464 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 330.949157][ T9454] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 330.993832][ T77] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 331.011299][ T9454] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 331.029759][ T27] audit: type=1800 audit(1700837360.346:917): pid=9458 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 331.092943][ T9454] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 331.123075][ T9454] EXT4-fs error (device loop0): ext4_discard_preallocations:5603: comm syz-executor.0: Error -117 loading buddy information for 4294960168 [ 331.154986][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 331.213942][ T9454] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 331.251985][ T77] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 331.274298][ T9469] loop4: detected capacity change from 0 to 2048 [ 331.281444][ T9454] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 331.304610][ T9468] loop1: detected capacity change from 0 to 2048 [ 331.320791][ T9454] EXT4-fs error (device loop0): ext4_ext_truncate:4399: inode #18: comm syz-executor.0: mark_inode_dirty error [ 331.322614][ T77] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:5: mark_inode_dirty error [ 331.354430][ T9454] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 331.377812][ T9469] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 331.425330][ T9475] loop5: detected capacity change from 0 to 2048 [ 331.425600][ T9454] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 331.442285][ T77] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 331.456603][ T77] EXT4-fs (loop3): This should not happen!! Data will be lost [ 331.456603][ T77] [ 331.468564][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 331.473173][ T9471] loop2: detected capacity change from 0 to 2048 [ 331.495792][ T77] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:5: Invalid inode table block 0 in block_group 0 [ 331.534960][ T9468] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 331.545864][ T9454] EXT4-fs error (device loop0): ext4_truncate:4184: inode #18: comm syz-executor.0: mark_inode_dirty error [ 331.561173][ T9475] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 331.602834][ T27] audit: type=1800 audit(1700837360.956:918): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 331.625184][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 331.651355][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 331.651355][ T33] [ 331.694384][ T9471] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 331.725732][ T27] audit: type=1800 audit(1700837361.076:919): pid=9482 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 331.839705][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 331.857771][ T27] audit: type=1800 audit(1700837361.156:920): pid=9483 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 331.858988][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 331.905209][ T27] audit: type=1800 audit(1700837361.166:921): pid=9471 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 331.963784][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 331.979715][ T10] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 331.992603][ T2944] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 331.997544][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 332.041665][ T9488] loop0: detected capacity change from 0 to 2048 [ 332.048889][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 332.066352][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 332.080521][ T9486] loop3: detected capacity change from 0 to 2048 [ 332.092822][ T10] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 332.092835][ T2944] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 332.093466][ T2944] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 36 with error 117 [ 332.107395][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 51 with error 117 [ 332.107440][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 332.107440][ T2966] [ 332.110019][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 332.155707][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 332.173278][ T2944] EXT4-fs (loop1): This should not happen!! Data will be lost [ 332.173278][ T2944] [ 332.188851][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 332.206654][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 332.225786][ T2944] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 332.244387][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 332.256756][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 332.259701][ T9488] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 332.283323][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 43 with error 117 [ 332.288263][ T9486] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 332.307323][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 332.307323][ T10] [ 332.327396][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 332.341579][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 332.365906][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 332.365906][ T63] [ 332.451083][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 332.563705][ T9494] loop2: detected capacity change from 0 to 2048 [ 332.583512][ T27] audit: type=1800 audit(1700837361.916:922): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 332.625152][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 332.655441][ T9494] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 332.772819][ T9501] loop1: detected capacity change from 0 to 2048 [ 332.822198][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 332.885528][ T33] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 332.896775][ T33] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 332.903720][ T9501] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 332.941444][ T27] audit: type=1800 audit(1700837362.286:923): pid=9494 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 332.954627][ T33] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 46 with error 117 [ 333.060681][ T9505] loop4: detected capacity change from 0 to 2048 [ 333.104838][ T33] EXT4-fs (loop0): This should not happen!! Data will be lost [ 333.104838][ T33] [ 333.146454][ T9505] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 333.149323][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 333.214902][ T27] audit: type=1800 audit(1700837362.546:924): pid=9501 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 333.257479][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 333.307979][ T9507] loop5: detected capacity change from 0 to 2048 [ 333.316053][ T33] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 333.370090][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 333.404606][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 333.422733][ T9507] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 333.453349][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 333.487376][ T27] audit: type=1800 audit(1700837362.836:925): pid=9505 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 333.493150][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 333.542480][ T2944] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 333.545568][ T9512] loop3: detected capacity change from 0 to 2048 [ 333.599514][ T2944] EXT4-fs (loop2): This should not happen!! Data will be lost [ 333.599514][ T2944] [ 333.617274][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 333.645813][ T9512] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 333.653301][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 333.689787][ T2944] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 333.703232][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 63 with error 117 2023/11/24 14:49:23 executed programs: 732 [ 333.743601][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 333.801530][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 333.831226][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 333.844788][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 333.844788][ T63] [ 333.870129][ T9518] loop0: detected capacity change from 0 to 2048 [ 333.882543][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 333.894502][ T2931] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 333.915592][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 333.936886][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 333.991152][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 334.006166][ T2931] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 334.034778][ T9518] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 334.102659][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 334.102659][ T42] [ 334.113988][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 334.133063][ T2931] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 334.173277][ T2931] EXT4-fs (loop5): This should not happen!! Data will be lost [ 334.173277][ T2931] [ 334.195800][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 334.214326][ T9523] loop2: detected capacity change from 0 to 2048 [ 334.238465][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 334.246529][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 334.253698][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 334.301301][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 334.340344][ T2931] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 334.356385][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 334.379343][ T9523] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 334.402769][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 334.429690][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 334.483448][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 334.543521][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 334.543521][ T2944] [ 334.555526][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 334.577840][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 334.591463][ T9527] loop1: detected capacity change from 0 to 2048 [ 334.612795][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 334.612795][ T2966] [ 334.671036][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 334.671271][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 334.714304][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 334.755819][ T9527] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 334.797381][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 334.947391][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 335.008293][ T9532] loop4: detected capacity change from 0 to 2048 [ 335.027936][ T9534] loop5: detected capacity change from 0 to 2048 [ 335.083555][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 335.098827][ T9532] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 335.134168][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 49 with error 117 [ 335.157818][ T9539] loop0: detected capacity change from 0 to 2048 [ 335.171442][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 335.171442][ T42] [ 335.190205][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 335.202207][ T9534] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 335.251903][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 335.293950][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 335.313806][ T9541] loop3: detected capacity change from 0 to 2048 [ 335.329615][ T9539] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 335.346052][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 335.347526][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 335.364428][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 335.409727][ T2966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 335.439316][ T9541] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 335.463025][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 335.488738][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 335.488738][ T2931] [ 335.503493][ T2966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 335.506048][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 335.545902][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 335.563418][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 335.590067][ T2966] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 335.603560][ T2966] EXT4-fs (loop5): This should not happen!! Data will be lost [ 335.603560][ T2966] [ 335.606953][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 335.616346][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 335.642565][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 335.657016][ T2944] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 335.683273][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 335.697109][ T2966] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 335.725059][ T2944] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 335.749813][ T2944] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 335.768878][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 335.826024][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 335.826024][ T10] [ 335.827640][ T2944] EXT4-fs (loop4): This should not happen!! Data will be lost [ 335.827640][ T2944] [ 335.847752][ T9551] loop2: detected capacity change from 0 to 2048 [ 335.885237][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 335.944841][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 335.957149][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 335.972077][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 336.021064][ T2944] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 336.037832][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 336.056616][ T9551] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.133808][ T9555] loop1: detected capacity change from 0 to 2048 [ 336.200408][ T9555] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.243992][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 336.244013][ T27] audit: type=1800 audit(1700837365.596:935): pid=9551 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 336.281966][ T9557] loop5: detected capacity change from 0 to 2048 [ 336.394072][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 336.458060][ T27] audit: type=1800 audit(1700837365.806:936): pid=9565 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 336.497329][ T9557] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.541250][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 336.545980][ T9563] loop4: detected capacity change from 0 to 2048 [ 336.561039][ T9564] loop0: detected capacity change from 0 to 2048 [ 336.605084][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 336.623199][ T9563] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.698759][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 7 with error 117 [ 336.703699][ T9569] loop3: detected capacity change from 0 to 2048 [ 336.729344][ T27] audit: type=1800 audit(1700837366.076:937): pid=9557 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 336.782723][ T9564] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.798851][ T9563] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 336.825924][ T9569] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.827467][ T9557] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 336.860691][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 336.860691][ T2966] [ 336.873557][ T27] audit: type=1800 audit(1700837366.106:938): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 336.897180][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 336.923202][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 336.937722][ T9563] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 336.958455][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 336.972208][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 336.985390][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 336.996260][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 336.996862][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 337.027541][ T9563] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 337.054703][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 337.078227][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 337.078227][ T42] [ 337.092059][ T9563] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 337.108633][ T27] audit: type=1800 audit(1700837366.426:939): pid=9579 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 337.164640][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 337.179633][ T9563] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 337.216477][ T9563] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 337.246185][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 337.283586][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 337.313299][ T9563] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 337.369495][ T9563] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 337.394047][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 337.415535][ T9563] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 337.444780][ T9581] loop2: detected capacity change from 0 to 2048 [ 337.463595][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 337.475829][ T9583] loop3: detected capacity change from 0 to 2048 [ 337.513565][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 337.558308][ T9585] loop1: detected capacity change from 0 to 2048 [ 337.561620][ T9581] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 337.590869][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 337.624733][ T9583] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 337.644484][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 337.644484][ T63] [ 337.650809][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 31 with error 117 [ 337.658801][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 337.673204][ T9585] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 337.761704][ T27] audit: type=1800 audit(1700837367.106:940): pid=9594 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 337.794748][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 337.818679][ T27] audit: type=1800 audit(1700837367.166:941): pid=9595 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 337.848705][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 337.848705][ T2931] [ 337.900302][ T9593] loop5: detected capacity change from 0 to 2048 [ 338.005881][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 338.021877][ T9593] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 338.056766][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 338.096360][ T9601] loop0: detected capacity change from 0 to 2048 [ 338.102924][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 338.121070][ T2966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 338.131921][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 338.150546][ T2966] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 338.161318][ T9601] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 338.163474][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 28 with error 117 [ 338.217623][ T2966] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 52 with error 117 [ 338.244646][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 338.244646][ T10] [ 338.267824][ T2966] EXT4-fs (loop2): This should not happen!! Data will be lost [ 338.267824][ T2966] [ 338.280562][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 338.295730][ T27] audit: type=1800 audit(1700837367.646:942): pid=9593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 338.338575][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 338.386263][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 338.401055][ T27] audit: type=1800 audit(1700837367.736:943): pid=9607 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 338.447201][ T2966] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 338.564776][ T9606] loop4: detected capacity change from 0 to 2048 [ 338.589822][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 338.606468][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 338.665172][ T63] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 338.669469][ T9609] loop1: detected capacity change from 0 to 2048 [ 338.699576][ T9606] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 338.720563][ T63] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 338.754562][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 338.817342][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 338.841724][ T63] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 338.872709][ T63] EXT4-fs (loop5): This should not happen!! Data will be lost [ 338.872709][ T63] [ 338.878503][ T9615] loop3: detected capacity change from 0 to 2048 [ 338.885966][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 338.912877][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 53 with error 117 [ 338.919470][ T9614] loop2: detected capacity change from 0 to 2048 [ 338.925565][ T9609] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 338.933665][ T63] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 338.957983][ T27] audit: type=1800 audit(1700837368.306:944): pid=9616 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 338.997257][ T9606] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 339.011557][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 339.011557][ T2966] [ 339.046843][ T9609] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 339.057720][ T9606] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.070319][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 339.071917][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 339.095686][ T9606] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 339.131663][ T9606] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 339.131814][ T9609] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.164075][ T9609] EXT4-fs error (device loop1): ext4_dirty_inode:5956: inode #18: comm syz-executor.1: mark_inode_dirty error [ 339.176297][ T9614] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 339.208163][ T9615] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 339.232105][ T9606] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.268383][ T9606] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 339.292711][ T9609] EXT4-fs error (device loop1): ext4_get_group_desc:278: comm syz-executor.1: block_group >= groups_count - block_group = 4294960168, groups_count = 1 2023/11/24 14:49:28 executed programs: 752 [ 339.398182][ T9609] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 339.452904][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 339.468719][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 339.478005][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 339.505276][ T9609] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.522488][ T10] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.535744][ T63] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.548545][ T9609] EXT4-fs error (device loop1): ext4_dirty_inode:5956: inode #18: comm syz-executor.1: mark_inode_dirty error [ 339.559000][ T42] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.565642][ T10] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 339.611688][ T9628] loop0: detected capacity change from 0 to 2048 [ 339.622905][ T10] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 339.646819][ T63] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 339.650085][ T42] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 339.665467][ T63] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 339.683370][ T9609] EXT4-fs error (device loop1): ext4_discard_preallocations:5603: comm syz-executor.1: Error -117 loading buddy information for 4294960168 [ 339.703379][ T9627] loop5: detected capacity change from 0 to 2048 [ 339.715130][ T9609] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 339.728779][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 51 with error 117 [ 339.737055][ T42] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 21 with error 117 [ 339.761363][ T42] EXT4-fs (loop3): This should not happen!! Data will be lost [ 339.761363][ T42] [ 339.776725][ T9628] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 339.789152][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 339.789152][ T10] [ 339.792662][ T9609] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 339.801630][ T63] EXT4-fs (loop2): This should not happen!! Data will be lost [ 339.801630][ T63] [ 339.824075][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 339.836489][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 339.871350][ T63] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 339.871865][ T42] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 339.900199][ T9627] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 340.051480][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 340.056416][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 48 with error 117 [ 340.138789][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 340.145875][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 340.145875][ T10] [ 340.158890][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 340.202034][ T2944] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 340.213178][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 340.241951][ T2944] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 340.271997][ T2966] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 340.276552][ T9636] loop2: detected capacity change from 0 to 2048 [ 340.295298][ T2944] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 340.308218][ T2944] EXT4-fs (loop5): This should not happen!! Data will be lost [ 340.308218][ T2944] [ 340.329599][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 340.329995][ T2966] EXT4-fs (loop0): This should not happen!! Data will be lost [ 340.329995][ T2966] [ 340.370296][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 340.387347][ T2966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 340.397071][ T9634] loop4: detected capacity change from 0 to 2048 [ 340.418028][ T2944] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 340.439241][ T9634] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 340.475128][ T9638] loop3: detected capacity change from 0 to 2048 [ 340.516020][ T9636] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 340.599121][ T9638] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 340.845932][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 340.909512][ T42] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 340.958267][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 340.973026][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 340.986965][ T42] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 340.997484][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 341.052607][ T2944] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 341.063717][ T9651] loop1: detected capacity change from 0 to 2048 [ 341.074843][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 341.076461][ T9652] loop0: detected capacity change from 0 to 2048 [ 341.095286][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 341.110603][ T2944] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 341.123095][ T9653] loop5: detected capacity change from 0 to 2048 [ 341.138372][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 341.138372][ T42] [ 341.140527][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 54 with error 117 [ 341.148593][ T2944] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 341.184249][ T9651] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 341.185300][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 341.218568][ T2944] EXT4-fs (loop3): This should not happen!! Data will be lost [ 341.218568][ T2944] [ 341.232279][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 341.240640][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 341.240640][ T2931] [ 341.276306][ T9653] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 341.278634][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 341.300516][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 341.314442][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 341.319126][ T9652] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 341.348152][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 341.348171][ T27] audit: type=1800 audit(1700837370.696:953): pid=9651 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 341.404897][ T2944] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 341.489029][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 341.539295][ T2931] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 341.550481][ T2931] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 341.564541][ T27] audit: type=1800 audit(1700837370.886:954): pid=9652 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 341.598640][ T9662] loop4: detected capacity change from 0 to 2048 [ 341.636595][ T9664] loop2: detected capacity change from 0 to 2048 [ 341.646684][ T2931] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 341.669961][ T27] audit: type=1800 audit(1700837370.966:955): pid=9653 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 341.712800][ T2931] EXT4-fs (loop1): This should not happen!! Data will be lost [ 341.712800][ T2931] [ 341.725084][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 341.744913][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 341.759798][ T2931] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 341.781855][ T9662] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 341.803383][ T9664] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 341.815028][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 341.856192][ T2944] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:9: mark_inode_dirty error [ 341.884667][ T9670] loop3: detected capacity change from 0 to 2048 [ 341.897217][ T2944] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 341.933685][ T2944] EXT4-fs (loop0): This should not happen!! Data will be lost [ 341.933685][ T2944] [ 341.972343][ T9670] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 341.976320][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 342.016330][ T27] audit: type=1800 audit(1700837371.366:956): pid=9664 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 342.107883][ T27] audit: type=1800 audit(1700837371.396:957): pid=9662 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 342.115278][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 342.143934][ T9676] loop5: detected capacity change from 0 to 2048 [ 342.162541][ T9670] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 342.182852][ T9678] loop1: detected capacity change from 0 to 2048 [ 342.190296][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 342.200003][ T27] audit: type=1800 audit(1700837371.506:958): pid=9679 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 342.226482][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:9: Invalid inode table block 0 in block_group 0 [ 342.242056][ T2966] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 342.258540][ T9670] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 342.279602][ T33] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 342.289541][ T2966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 342.290235][ T9676] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 342.322345][ T9670] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 342.336363][ T33] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 342.351222][ T2966] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 14 with error 117 [ 342.351272][ T2966] EXT4-fs (loop4): This should not happen!! Data will be lost [ 342.351272][ T2966] [ 342.351987][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 342.388579][ T9670] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 342.413819][ T9670] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 342.418896][ T33] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 342.439302][ T2966] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 342.458205][ T9670] EXT4-fs error (device loop3): ext4_ext_truncate:4399: inode #18: comm syz-executor.3: mark_inode_dirty error [ 342.470925][ T33] EXT4-fs (loop2): This should not happen!! Data will be lost [ 342.470925][ T33] [ 342.481711][ T9670] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 342.487234][ T9678] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 342.497954][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 342.528894][ T9670] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 342.532477][ T33] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 342.566342][ T27] audit: type=1800 audit(1700837371.906:959): pid=9684 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 342.640888][ T9670] EXT4-fs error (device loop3): ext4_truncate:4184: inode #18: comm syz-executor.3: mark_inode_dirty error [ 342.832146][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 342.906583][ T9687] loop2: detected capacity change from 0 to 2048 [ 342.916833][ T9690] loop4: detected capacity change from 0 to 2048 [ 342.940536][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 342.941171][ T9690] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 342.972156][ T33] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 343.007155][ T33] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:2: mark_inode_dirty error [ 343.016792][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 117 [ 343.028087][ T33] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 44 with error 117 [ 343.046321][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 343.046321][ T2966] [ 343.113240][ T9687] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 343.123791][ T9691] loop0: detected capacity change from 0 to 2048 [ 343.151149][ T33] EXT4-fs (loop5): This should not happen!! Data will be lost [ 343.151149][ T33] [ 343.193898][ T9691] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 343.234284][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 343.274038][ T27] audit: type=1800 audit(1700837372.626:960): pid=9690 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 343.337321][ T33] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:2: Invalid inode table block 0 in block_group 0 [ 343.376674][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 343.434709][ T27] audit: type=1800 audit(1700837372.626:961): pid=9687 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 343.464887][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 343.509232][ T9700] loop1: detected capacity change from 0 to 2048 [ 343.514968][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 343.562881][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 343.567237][ T27] audit: type=1800 audit(1700837372.866:962): pid=9691 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 343.620809][ T973] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 343.633185][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 343.643110][ T973] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 343.659335][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 343.676991][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 343.685008][ T9700] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 343.687114][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 343.714456][ T9703] loop3: detected capacity change from 0 to 2048 [ 343.721876][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 343.734520][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 343.734520][ T10] [ 343.751917][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 343.751917][ T2931] [ 343.764810][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 343.791806][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 343.802490][ T973] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 343.824218][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 343.836413][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 343.852994][ T973] EXT4-fs (loop4): This should not happen!! Data will be lost [ 343.852994][ T973] [ 343.865117][ T9703] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 343.881352][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 343.884957][ T973] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 343.926653][ T9707] loop5: detected capacity change from 0 to 2048 [ 344.094332][ T9707] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 344.232823][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 344.296996][ T2931] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 344.333068][ T9717] loop1: detected capacity change from 0 to 2048 [ 344.343274][ T2931] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 344.364156][ T9719] loop2: detected capacity change from 0 to 2048 [ 344.398060][ T2931] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 344.425120][ T9717] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 344.464406][ T9714] loop4: detected capacity change from 0 to 2048 [ 344.465498][ T9721] loop0: detected capacity change from 0 to 2048 [ 344.493828][ T2931] EXT4-fs (loop3): This should not happen!! Data will be lost [ 344.493828][ T2931] [ 344.535137][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 344.575510][ T9719] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/132/bus supports timestamps until 2038-01-19 (0x7fffffff) 2023/11/24 14:49:33 executed programs: 774 [ 344.629690][ T2931] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 344.654480][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 344.688487][ T9714] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 344.700656][ T973] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 344.758662][ T9721] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 344.991590][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 345.068653][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 345.120980][ T10] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 345.145574][ T42] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 345.145574][ T10] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 345.147664][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 345.181690][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 345.224209][ T42] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 345.269644][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 345.269644][ T10] [ 345.292170][ T9737] loop1: detected capacity change from 0 to 2048 [ 345.294779][ T2931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 345.302916][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 57 with error 117 [ 345.330690][ T2931] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 345.339837][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 345.370259][ T9738] loop3: detected capacity change from 0 to 2048 [ 345.387340][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 345.387340][ T42] [ 345.398557][ T10] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 345.400526][ T2931] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 345.419434][ T9739] loop5: detected capacity change from 0 to 2048 [ 345.434514][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 345.443852][ T2931] EXT4-fs (loop4): This should not happen!! Data will be lost [ 345.443852][ T2931] [ 345.478280][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 345.481050][ T42] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 345.503564][ T9738] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 345.521791][ T2931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 345.606236][ T9739] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 345.652273][ T9737] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 345.718546][ T9747] loop0: detected capacity change from 0 to 2048 [ 345.768311][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 345.806117][ T9747] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 345.863278][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 345.905573][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 345.908611][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 345.961261][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 117 [ 346.000467][ T9754] loop4: detected capacity change from 0 to 2048 [ 346.030460][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 346.041244][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 346.041244][ T10] [ 346.053425][ T42] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 346.053986][ T42] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm kworker/u4:3: mark_inode_dirty error [ 346.091382][ T9755] loop2: detected capacity change from 0 to 2048 [ 346.113235][ T63] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 346.114504][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 47 with error 117 [ 346.137920][ T9754] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 346.139973][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 346.139973][ T42] [ 346.167215][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 346.188965][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 346.203993][ T42] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 346.208319][ T63] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 346.240204][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 346.267930][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 346.278070][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 346.300843][ T63] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 346.314014][ T63] EXT4-fs (loop1): This should not happen!! Data will be lost [ 346.314014][ T63] [ 346.316268][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 346.332192][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 346.356072][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 346.356091][ T27] audit: type=1800 audit(1700837375.696:972): pid=9759 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 346.389615][ T9755] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 346.390443][ T9754] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 346.443441][ T973] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 22 with error 117 [ 346.456820][ T9754] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 346.482180][ T973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 346.482180][ T973] [ 346.493428][ T63] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 346.527500][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 346.555059][ T9754] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 346.617541][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 346.617689][ T9754] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 346.715517][ T27] audit: type=1800 audit(1700837376.066:973): pid=9755 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 346.739484][ T9754] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 346.840211][ T9766] loop3: detected capacity change from 0 to 2048 [ 346.852951][ T9754] EXT4-fs error (device loop4): ext4_ext_truncate:4399: inode #18: comm syz-executor.4: mark_inode_dirty error [ 346.877847][ T9763] loop5: detected capacity change from 0 to 2048 [ 346.897388][ T9754] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 346.916216][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 346.976411][ T9754] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 346.987274][ T9763] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 346.994617][ T9766] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 347.012650][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.056482][ T9774] loop0: detected capacity change from 0 to 2048 [ 347.071850][ T9754] EXT4-fs error (device loop4): ext4_truncate:4184: inode #18: comm syz-executor.4: mark_inode_dirty error [ 347.157462][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 347.184486][ T42] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:3: Invalid inode table block 0 in block_group 0 [ 347.200729][ T27] audit: type=1800 audit(1700837376.526:974): pid=9775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 347.209596][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 45 with error 117 [ 347.233824][ T9774] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 347.236404][ T9763] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 347.266470][ T9773] loop1: detected capacity change from 0 to 2048 [ 347.310646][ T27] audit: type=1800 audit(1700837376.536:975): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=19 res=0 errno=0 [ 347.322811][ T9763] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.345627][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 347.352449][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 347.352449][ T2931] [ 347.385840][ T9773] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 347.393719][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 347.419708][ T10] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.419953][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 347.443870][ T9763] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 347.470322][ T27] audit: type=1800 audit(1700837376.816:976): pid=9774 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=19 res=0 errno=0 [ 347.505419][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 347.514374][ T10] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:0: mark_inode_dirty error [ 347.522574][ T42] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 51 with error 117 [ 347.533414][ T9763] EXT4-fs error (device loop5): ext4_discard_preallocations:5603: comm syz-executor.5: Error -117 loading buddy information for 4294960168 [ 347.571473][ T9763] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 347.589037][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 30 with error 117 [ 347.607651][ T63] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.611107][ T42] EXT4-fs (loop4): This should not happen!! Data will be lost [ 347.611107][ T42] [ 347.619233][ T27] audit: type=1800 audit(1700837376.916:977): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 347.658003][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 347.658003][ T10] [ 347.683342][ T9763] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.710602][ T63] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 347.719791][ T9763] EXT4-fs error (device loop5): ext4_ext_truncate:4399: inode #18: comm syz-executor.5: mark_inode_dirty error [ 347.740221][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 347.794388][ T63] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 347.809653][ T9763] EXT4-fs error (device loop5): __ext4_get_inode_loc:4378: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 347.823377][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 347.870164][ T973] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.902550][ T63] EXT4-fs (loop0): This should not happen!! Data will be lost [ 347.902550][ T63] [ 347.932942][ T9763] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 347.944189][ T10] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 347.951293][ T9783] loop4: detected capacity change from 0 to 2048 [ 347.957303][ T973] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm kworker/u4:6: mark_inode_dirty error [ 347.989496][ T9763] EXT4-fs error (device loop5): ext4_truncate:4184: inode #18: comm syz-executor.5: mark_inode_dirty error [ 348.006094][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 348.011498][ T9786] loop2: detected capacity change from 0 to 2048 [ 348.038806][ T973] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 348.056956][ T9783] ext4 filesystem being mounted at /root/syzkaller-testdir1816673333/syzkaller.RK3o7w/128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.060870][ T973] EXT4-fs (loop1): This should not happen!! Data will be lost [ 348.060870][ T973] [ 348.077682][ T63] EXT4-fs error (device loop0): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 348.090576][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 348.111998][ T9786] ext4 filesystem being mounted at /root/syzkaller-testdir3083344342/syzkaller.KEjZ5D/134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.165586][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 34 with error 117 [ 348.220998][ T973] EXT4-fs error (device loop1): __ext4_get_inode_loc:4378: comm kworker/u4:6: Invalid inode table block 0 in block_group 0 [ 348.231934][ T9792] loop3: detected capacity change from 0 to 2048 [ 348.244677][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 348.244677][ T10] [ 348.254852][ T27] audit: type=1800 audit(1700837377.556:978): pid=9783 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=19 res=0 errno=0 [ 348.298586][ T9792] ext4 filesystem being mounted at /root/syzkaller-testdir2140569637/syzkaller.Z5b6Sp/134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.318365][ T27] audit: type=1800 audit(1700837377.666:979): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=19 res=0 errno=0 [ 348.361108][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 348.440789][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 348.455611][ T63] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 348.488543][ T2931] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 348.506177][ T27] audit: type=1800 audit(1700837377.856:980): pid=9792 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=19 res=0 errno=0 [ 348.522523][ T63] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm kworker/u4:4: mark_inode_dirty error [ 348.556606][ T2931] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u4:8: mark_inode_dirty error [ 348.589793][ T2931] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 59 with error 117 [ 348.611340][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 348.622914][ T9798] loop0: detected capacity change from 0 to 2048 [ 348.633739][ T63] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 13 with error 117 [ 348.643808][ T2966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5752: Corrupt filesystem [ 348.652438][ T2931] EXT4-fs (loop2): This should not happen!! Data will be lost [ 348.652438][ T2931] [ 348.681534][ T2966] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm kworker/u4:10: mark_inode_dirty error [ 348.697208][ T63] EXT4-fs (loop4): This should not happen!! Data will be lost [ 348.697208][ T63] [ 348.717491][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 348.746391][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 348.748248][ T2966] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 64 with error 117 [ 348.767690][ T9800] loop1: detected capacity change from 0 to 2048 [ 348.789887][ T9802] loop5: detected capacity change from 0 to 2048 [ 348.799773][ T2931] EXT4-fs error (device loop2): __ext4_get_inode_loc:4378: comm kworker/u4:8: Invalid inode table block 0 in block_group 0 [ 348.814282][ T63] EXT4-fs error (device loop4): __ext4_get_inode_loc:4378: comm kworker/u4:4: Invalid inode table block 0 in block_group 0 [ 348.831129][ T2966] EXT4-fs (loop3): This should not happen!! Data will be lost [ 348.831129][ T2966] [ 348.835928][ T9798] ext4 filesystem being mounted at /root/syzkaller-testdir2000919158/syzkaller.2nvGxB/125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.869221][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 348.904715][ T2966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4378: comm kworker/u4:10: Invalid inode table block 0 in block_group 0 [ 348.905144][ T9800] ext4 filesystem being mounted at /root/syzkaller-testdir3950698015/syzkaller.GOND38/131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.965308][ T9802] ext4 filesystem being mounted at /root/syzkaller-testdir1368513309/syzkaller.aKGPGl/131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.974015][ T27] audit: type=1800 audit(1700837378.316:981): pid=9800 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 349.107951][ T5588] EXT4-fs unmount: 173 callbacks suppressed [ 349.107975][ T5588] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.176316][ T9802] ------------[ cut here ]------------ [ 349.183059][ T9802] kernel BUG at fs/ext4/mballoc.c:5338! [ 349.188668][ T9802] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 349.194893][ T9802] CPU: 0 PID: 9802 Comm: syz-executor.5 Not tainted 6.6.0-rc2-syzkaller #0 [ 349.203688][ T9802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 349.214552][ T9802] RIP: 0010:ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.221911][ T9802] Code: b5 fb ff ff e8 51 3c 51 ff 90 0f 0b e8 49 3c 51 ff 31 ff 44 89 ee e8 af 37 51 ff 45 85 ed 0f 84 81 f8 ff ff e8 31 3c 51 ff 90 <0f> 0b e8 09 44 a6 ff e9 e5 f6 ff ff 48 89 d7 e8 fc 43 a6 ff e9 4a [ 349.235438][ T9815] loop4: detected capacity change from 0 to 2048 [ 349.241623][ T9802] RSP: 0018:ffffc900035ff688 EFLAGS: 00010293 [ 349.241649][ T9802] RAX: 0000000000000000 RBX: 00000000ffffe428 RCX: 0000000000000000 [ 349.241667][ T9802] RDX: ffff8880769140c0 RSI: ffffffff8235efef RDI: 0000000000000005 [ 349.267745][ T9812] loop2: detected capacity change from 0 to 2048 [ 349.270693][ T9802] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 349.270713][ T9802] R10: 0000000000000002 R11: 0000000000000005 R12: ffff888062d3e128 [ 349.270729][ T9802] R13: 0000000000000002 R14: 1ffff920006bfee0 R15: ffff888062ddd9f8 [ 349.301461][ T9802] FS: 00007fe6d07a16c0(0000) GS:ffff8880b9600000(0000) knlGS:0000000000000000 [ 349.311571][ T9802] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 349.318477][ T9802] CR2: 000000002002a040 CR3: 0000000019727000 CR4: 00000000003506f0 [ 349.326670][ T9802] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 349.335462][ T9802] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 349.343737][ T9802] Call Trace: [ 349.347254][ T9802] [ 349.350217][ T9802] ? show_regs+0x8f/0xa0 [ 349.354785][ T9802] ? die+0x36/0xa0 [ 349.358965][ T9802] ? do_trap+0x22b/0x420 [ 349.364367][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.370726][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.377539][ T9802] ? do_error_trap+0xf4/0x230 [ 349.382260][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.389188][ T9802] ? handle_invalid_op+0x34/0x40 [ 349.394150][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.400510][ T9802] ? exc_invalid_op+0x2e/0x40 [ 349.405402][ T9802] ? asm_exc_invalid_op+0x1a/0x20 [ 349.410655][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa2f/0xb80 [ 349.417097][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.423530][ T9802] ? ext4_mb_release_inode_pa.isra.0+0xa2f/0xb80 [ 349.429877][ T9802] ? mb_free_blocks+0x1700/0x1700 [ 349.435090][ T9802] ? do_raw_spin_trylock+0xb1/0x180 [ 349.440569][ T9802] ? ext4_mb_load_buddy_gfp+0x8b0/0x1350 [ 349.446315][ T9802] ext4_discard_preallocations+0x796/0xfb0 [ 349.453465][ T9802] ? ext4_mb_mark_bb+0xec0/0xec0 [ 349.458515][ T9802] ? lock_sync+0x190/0x190 [ 349.463129][ T9802] ? preempt_count_sub+0x160/0x160 [ 349.468471][ T9802] ext4_truncate+0xd09/0x12c0 [ 349.473262][ T9802] ? ext4_punch_hole+0x1040/0x1040 [ 349.478512][ T9802] ? preempt_count_sub+0x160/0x160 [ 349.483822][ T9802] ext4_write_end+0xa8a/0xed0 [ 349.488528][ T9802] ext4_da_write_end+0x926/0x1170 [ 349.493740][ T9802] generic_perform_write+0x32f/0x600 [ 349.499078][ T9802] ? folio_add_wait_queue+0x1c0/0x1c0 [ 349.504458][ T9802] ? __mark_inode_dirty+0x297/0xd60 [ 349.509679][ T9802] ? generic_update_time+0xcf/0xf0 [ 349.514904][ T9802] ? __mnt_drop_write_file+0x45/0xf0 [ 349.520200][ T9802] ext4_buffered_write_iter+0x11f/0x3c0 [ 349.525975][ T9802] ext4_file_write_iter+0x7f7/0x1860 [ 349.531797][ T9802] ? lock_sync+0x190/0x190 [ 349.536231][ T9802] ? ext4_buffered_write_iter+0x3c0/0x3c0 [ 349.542146][ T9802] vfs_write+0x650/0xe40 [ 349.546419][ T9802] ? kernel_write+0x6c0/0x6c0 [ 349.551195][ T9802] ? __fget_files+0x272/0x410 [ 349.555899][ T9802] ksys_write+0x12f/0x250 [ 349.560237][ T9802] ? __ia32_sys_read+0xb0/0xb0 [ 349.565018][ T9802] ? syscall_enter_from_user_mode+0x7f/0x120 [ 349.571282][ T9802] do_syscall_64+0x39/0xb0 [ 349.575710][ T9802] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 349.581790][ T9802] RIP: 0033:0x7fe6cfa7cae9 [ 349.586296][ T9802] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 349.606281][ T9802] RSP: 002b:00007fe6d07a10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 349.614794][ T9802] RAX: ffffffffffffffda RBX: 00007fe6cfb9bf80 RCX: 00007fe6cfa7cae9 [ 349.623029][ T9802] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000004 [ 349.631098][ T9802] RBP: 00007fe6cfac847a R08: 0000000000000000 R09: 0000000000000000 [ 349.639168][ T9802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 349.647167][ T9802] R13: 000000000000000b R14: 00007fe6cfb9bf80 R15: 00007fff9466be08 [ 349.655239][ T9802] [ 349.658259][ T9802] Modules linked in: [ 349.662819][ T9802] ---[ end trace 0000000000000000 ]--- [ 349.668447][ T9802] RIP: 0010:ext4_mb_release_inode_pa.isra.0+0xa30/0xb80 [ 349.679206][ T9802] Code: b5 fb ff ff e8 51 3c 51 ff 90 0f 0b e8 49 3c 51 ff 31 ff 44 89 ee e8 af 37 51 ff 45 85 ed 0f 84 81 f8 ff ff e8 31 3c 51 ff 90 <0f> 0b e8 09 44 a6 ff e9 e5 f6 ff ff 48 89 d7 e8 fc 43 a6 ff e9 4a [ 349.700859][ T9802] RSP: 0018:ffffc900035ff688 EFLAGS: 00010293 [ 349.707112][ T9802] RAX: 0000000000000000 RBX: 00000000ffffe428 RCX: 0000000000000000 [ 349.717116][ T9802] RDX: ffff8880769140c0 RSI: ffffffff8235efef RDI: 0000000000000005 [ 349.725311][ T9802] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 349.733571][ T9802] R10: 0000000000000002 R11: 0000000000000005 R12: ffff888062d3e128 [ 349.741584][ T9802] R13: 0000000000000002 R14: 1ffff920006bfee0 R15: ffff888062ddd9f8 [ 349.749644][ T9802] FS: 00007fe6d07a16c0(0000) GS:ffff8880b9600000(0000) knlGS:0000000000000000 [ 349.758764][ T9802] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 349.765469][ T9802] CR2: 000000002002a040 CR3: 0000000019727000 CR4: 00000000003506f0 [ 349.773698][ T9802] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 349.781748][ T9802] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 349.789976][ T9802] Kernel panic - not syncing: Fatal exception [ 349.796334][ T9802] Kernel Offset: disabled [ 349.800682][ T9802] Rebooting in 86400 seconds..