Warning: Permanently added '10.128.1.135' (ED25519) to the list of known hosts. 2024/03/16 10:50:18 2024/03/16 10:50:18 ignoring optional flag "sandboxArg"="0" 2024/03/16 10:50:18 2024/03/16 10:50:18 parsed 1 programs 2024/03/16 10:50:18 2024/03/16 10:50:18 executed programs: 0 [ 41.072567][ T23] kauditd_printk_skb: 71 callbacks suppressed [ 41.072569][ T23] audit: type=1400 audit(1710586218.920:147): avc: denied { mounton } for pid=335 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 41.090784][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.103564][ T23] audit: type=1400 audit(1710586218.930:148): avc: denied { mount } for pid=335 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 41.103568][ T23] audit: type=1400 audit(1710586218.930:149): avc: denied { setattr } for pid=335 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 41.110510][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.134317][ T23] audit: type=1400 audit(1710586218.950:150): avc: denied { mounton } for pid=339 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 41.158246][ T339] device bridge_slave_0 entered promiscuous mode [ 41.195715][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.203011][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.210321][ T339] device bridge_slave_1 entered promiscuous mode [ 41.221876][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.228961][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.236235][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.243221][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.252222][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.259278][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.266305][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.273658][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.280998][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.289158][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.296205][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.305235][ T339] device veth0_vlan entered promiscuous mode [ 41.311980][ T339] device veth1_macvtap entered promiscuous mode [ 41.318810][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.331010][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.338622][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.346542][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.353842][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.362015][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.370383][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.377324][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.384604][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.392176][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.401378][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.409549][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.427431][ T23] audit: type=1400 audit(1710586219.280:151): avc: denied { mounton } for pid=344 comm="syz-executor.0" path="/root/syzkaller-testdir692230185/syzkaller.aEnees/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 41.464076][ T345] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 41.473009][ T23] audit: type=1400 audit(1710586219.320:152): avc: denied { mount } for pid=344 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 41.490493][ T350] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.495372][ T23] audit: type=1400 audit(1710586219.340:153): avc: denied { write } for pid=344 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.532625][ T23] audit: type=1400 audit(1710586219.340:154): avc: denied { add_name } for pid=344 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.533517][ T350] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.554446][ T23] audit: type=1400 audit(1710586219.340:155): avc: denied { create } for pid=344 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.591005][ T23] audit: type=1400 audit(1710586219.340:156): avc: denied { read write open } for pid=344 comm="syz-executor.0" path="/root/syzkaller-testdir692230185/syzkaller.aEnees/0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.703749][ T352] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 41.717947][ T356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 41.732360][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 41.741615][ T356] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 41.753472][ T356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 41.769248][ T356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 41.783966][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 41.793497][ T356] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 41.805010][ T356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 41.820262][ T356] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 41.834242][ T356] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 41.903540][ T364] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 41.915687][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 41.931267][ T368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 41.940829][ T368] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 41.953233][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.033652][ T374] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.046200][ T378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 42.059911][ T378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.069890][ T378] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.082068][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.144079][ T380] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.157175][ T384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.172026][ T384] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.181600][ T384] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.194068][ T384] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 42.209598][ T384] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 42.224947][ T384] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 42.241961][ T384] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 42.250556][ T384] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.265727][ T384] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.275326][ T384] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.353632][ T392] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.366550][ T397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.381917][ T397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.392022][ T397] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.404027][ T397] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 42.419180][ T397] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 42.435170][ T397] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 160, count = 16 [ 42.451492][ T397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.466955][ T397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.477161][ T397] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.489408][ T397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.583664][ T406] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.597308][ T410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.612203][ T410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.621580][ T410] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.633849][ T410] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 42.648459][ T410] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 42.663697][ T410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.683296][ T410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.693271][ T410] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.706025][ T410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.720895][ T410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.783799][ T418] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.796375][ T422] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.813560][ T422] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.824502][ T422] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.836669][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.903584][ T438] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.916100][ T451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.931277][ T451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.940669][ T451] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 42.952595][ T451] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 42.968376][ T451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 42.985574][ T451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 42.995522][ T451] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.007789][ T451] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 43.023538][ T451] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 43.036630][ T451] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.113564][ T459] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.125958][ T463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.140862][ T463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.151111][ T463] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.163036][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.213800][ T465] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.226893][ T469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.242271][ T469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.252442][ T469] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.265217][ T469] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 43.280904][ T469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.296203][ T469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.306448][ T469] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.319742][ T469] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 43.335557][ T469] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 43.349258][ T469] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.383509][ T481] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.396586][ T485] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.411921][ T485] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.421970][ T485] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.444529][ T485] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.459911][ T485] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.474389][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.513728][ T493] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.526076][ T497] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.541533][ T497] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.551252][ T497] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.568658][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.673556][ T499] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.688005][ T503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.703219][ T503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.713058][ T503] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.726468][ T503] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.741478][ T503] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 43.756511][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.873638][ T508] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.885902][ T512] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 43.902637][ T512] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 43.973577][ T539] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.985823][ T543] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.000811][ T543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.011757][ T543] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.025975][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.093582][ T548] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.105637][ T552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.121416][ T552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.131794][ T552] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.146706][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.193563][ T557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.206079][ T561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 44.219455][ T561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.233300][ T561] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.246595][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.363641][ T567] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.379597][ T571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.395195][ T571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.404665][ T571] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.417211][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.473590][ T576] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.486187][ T580] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.501656][ T580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.512145][ T580] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.524811][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.593547][ T585] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.617774][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.673576][ T591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.685800][ T595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 44.699149][ T595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.710715][ T595] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.723323][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.773648][ T600] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.797810][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.853553][ T606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.867521][ T610] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 278: comm syz-executor.0: lblock 8310 mapped to illegal pblock 278 (length 1) [ 44.883331][ T610] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 44.898024][ T610] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 44.912455][ T610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.927940][ T610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.942199][ T610] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.955252][ T610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.971084][ T610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.981557][ T610] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.995993][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.073495][ T676] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.086572][ T680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.103215][ T680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.113248][ T680] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.125108][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.183539][ T685] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.195551][ T689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.210375][ T689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.220048][ T689] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.232089][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.303601][ T694] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.315712][ T698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.330762][ T698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.340120][ T698] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.352102][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.433515][ T704] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.446195][ T708] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.462119][ T708] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.471944][ T708] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.486064][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.533728][ T713] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.546934][ T717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.562860][ T717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.572714][ T717] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.585065][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.673527][ T719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.689269][ T723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 45.702622][ T723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.713802][ T723] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.729078][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.833464][ T728] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.847114][ T732] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.861839][ T732] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.872906][ T732] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.884873][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.983646][ T740] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.997025][ T744] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.013546][ T744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.023784][ T744] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.036164][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 2024/03/16 10:50:23 2024/03/16 10:50:23 executed programs: 70 [ 46.083525][ T749] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.095477][ T758] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.111020][ T758] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.124185][ T758] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.136671][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.193598][ T766] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.206221][ T770] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.222135][ T770] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.233289][ T770] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 46.313571][ T772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.325703][ T776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.340372][ T776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.349847][ T776] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.363169][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.423686][ T782] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.435639][ T786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 46.449867][ T786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.459291][ T786] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.470997][ T786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.486099][ T786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.497393][ T786] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.509111][ T786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.523628][ T786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.533551][ T786] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.545597][ T786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.613684][ T794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.625900][ T798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.640654][ T798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.652578][ T798] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.665333][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.703471][ T803] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.717227][ T807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 46.732441][ T807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.742262][ T807] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.759455][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.823598][ T815] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.837296][ T819] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 223: comm syz-executor.0: lblock 8255 mapped to illegal pblock 223 (length 1) [ 46.854567][ T819] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 46.869292][ T819] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 46.888665][ T819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.909059][ T819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.920204][ T819] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.932832][ T819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.948125][ T819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.958052][ T819] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.970577][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.083654][ T831] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.097045][ T835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 47.110162][ T835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.119705][ T835] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.131579][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.213795][ T843] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.225740][ T847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.240349][ T847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.249895][ T847] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.262011][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.303643][ T852] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.316857][ T856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.332117][ T856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.341941][ T856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.354636][ T856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.370862][ T856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.385814][ T856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.395262][ T856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.407655][ T856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.423775][ T856] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 47.438046][ T856] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 47.513594][ T865] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.525953][ T869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.540687][ T869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.550295][ T869] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.568823][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.673650][ T877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.685911][ T881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.701413][ T881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.710886][ T881] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.723024][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.783504][ T886] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.797888][ T890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.814188][ T890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.823813][ T890] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.836088][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.943610][ T895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.956301][ T899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.973261][ T899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.982707][ T899] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.994311][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.073602][ T907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.085618][ T911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.103702][ T911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.114769][ T911] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.127282][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.163552][ T921] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.177152][ T925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.193301][ T925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.202937][ T925] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.218900][ T925] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.236883][ T925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.252946][ T925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.263268][ T925] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.277129][ T925] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.293721][ T925] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.307131][ T925] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 48.383929][ T940] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.395950][ T944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.410945][ T944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.420942][ T944] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.433332][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.493805][ T949] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.507026][ T953] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.523550][ T953] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.533957][ T953] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.547452][ T953] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.565639][ T953] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.582678][ T953] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.593203][ T953] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.605332][ T953] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.623162][ T953] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.636339][ T953] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 48.703574][ T961] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.717015][ T965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 48.729969][ T965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.743278][ T965] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.756180][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.813802][ T970] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.827740][ T974] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.843296][ T974] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.855240][ T974] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.869152][ T974] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.885423][ T974] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.905125][ T974] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.915391][ T974] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.929263][ T974] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.946667][ T974] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.961240][ T974] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 49.003556][ T985] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.015533][ T989] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 49.032556][ T989] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.049785][ T989] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.059692][ T989] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.072314][ T989] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.087154][ T989] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.096390][ T989] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.111464][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.183664][ T997] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.207525][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.293658][ T1003] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.306076][ T1007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.320801][ T1007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.330206][ T1007] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.341761][ T1007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.356471][ T1007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.371421][ T1007] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.383592][ T1007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.398229][ T1007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.411238][ T1007] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.426223][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.473456][ T1057] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.485513][ T1061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.501079][ T1061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.510365][ T1061] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.522448][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.583554][ T1066] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.595652][ T1070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.610542][ T1070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.620664][ T1070] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.632765][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.693501][ T1075] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.705329][ T1079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.720698][ T1079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.735015][ T1079] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.747946][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.793722][ T1084] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.808785][ T1088] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.823810][ T1088] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.923854][ T1093] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.935699][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.950762][ T1097] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.961308][ T1097] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.976556][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.991622][ T1097] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.003335][ T1097] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.015875][ T1097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.030834][ T1097] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.040731][ T1097] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.052263][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.103479][ T1105] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.115699][ T1109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.130762][ T1109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.144009][ T1109] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.155873][ T1109] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 50.170839][ T1109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.185613][ T1109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.201261][ T1109] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.213420][ T1109] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.229498][ T1109] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.239680][ T1109] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.304131][ T1135] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.317144][ T1144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.332302][ T1144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.342280][ T1144] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.356011][ T1144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.371754][ T1144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.387079][ T1144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.396773][ T1144] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.408978][ T1144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.424604][ T1144] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 50.438183][ T1144] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 50.493516][ T1156] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.506592][ T1160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.522861][ T1160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.532525][ T1160] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.546072][ T1160] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.561740][ T1160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.577674][ T1160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.587460][ T1160] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.599772][ T1160] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.617114][ T1160] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 50.633644][ T1160] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 50.683694][ T1171] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.696414][ T1175] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.713479][ T1175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.728536][ T1175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.738931][ T1175] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.751057][ T1175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.767063][ T1175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.776912][ T1175] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.789120][ T1175] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.804788][ T1175] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.814762][ T1175] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.866742][ T1187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.882614][ T1187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.892470][ T1187] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.904781][ T1187] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.920581][ T1187] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 50.929589][ T1187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.952753][ T1187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.963088][ T1187] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.980934][ T1187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.997919][ T1187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.046357][ T1202] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.064589][ T1202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.079364][ T1202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.091562][ T1202] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.103944][ T1202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.118623][ T1202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.127897][ T1202] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/03/16 10:50:29 2024/03/16 10:50:29 executed programs: 163 [ 51.139646][ T1202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.153929][ T1202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.163830][ T1202] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.227399][ T1214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.242675][ T1214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.252581][ T1214] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.264960][ T1214] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.281993][ T1214] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.297191][ T1214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.315586][ T1214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.326816][ T1214] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.342685][ T1214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.359265][ T1214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.427264][ T1227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.441985][ T1227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.451976][ T1227] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.464248][ T1227] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.480869][ T1227] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.495494][ T1227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.511715][ T1227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.522296][ T1227] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.534117][ T1227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.550268][ T1227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.617331][ T1239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.632413][ T1239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.642196][ T1239] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.654480][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.706585][ T1248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.721726][ T1248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.732579][ T1248] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.744694][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.827886][ T1257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.842978][ T1257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.852765][ T1257] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.865155][ T1257] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.881256][ T1257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.898505][ T1257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.909261][ T1257] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.922496][ T1257] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.939781][ T1257] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 51.955363][ T1257] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.037701][ T1269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.054966][ T1269] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.064868][ T1269] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.079365][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.127411][ T1278] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 185: comm syz-executor.0: lblock 8217 mapped to illegal pblock 185 (length 1) [ 52.143355][ T1278] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.158055][ T1278] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.174366][ T1278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.189678][ T1278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.199475][ T1278] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.211553][ T1278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.226684][ T1278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.238005][ T1278] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.249853][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.316830][ T1290] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.332985][ T1290] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.343272][ T1290] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.360529][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.427308][ T1303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.444210][ T1303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.453875][ T1303] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.466285][ T1303] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.481323][ T1303] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.498306][ T1303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.514363][ T1303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.525939][ T1303] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.537813][ T1303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.556337][ T1303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.606995][ T1318] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.623040][ T1318] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.635228][ T1318] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.648922][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.707052][ T1330] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 52.722576][ T1330] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 52.771248][ T1339] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 52.791186][ T1339] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 52.827138][ T1353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.842456][ T1353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.853636][ T1353] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.867469][ T1353] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.883714][ T1353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.899031][ T1353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.910011][ T1353] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.921820][ T1353] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.938257][ T1353] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.952013][ T1353] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.036254][ T1365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.051004][ T1365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.061265][ T1365] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.073152][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.168309][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.277374][ T1380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.291990][ T1380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.301426][ T1380] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.313390][ T1380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.329268][ T1380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.346848][ T1380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.356606][ T1380] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.368589][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 53.368591][ T23] audit: type=1400 audit(1710586231.230:161): avc: denied { remove_name } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.368712][ T1380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.383124][ T23] audit: type=1400 audit(1710586231.230:162): avc: denied { rename } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.413957][ T1380] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 53.449659][ T1380] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.464637][ T23] audit: type=1400 audit(1710586231.230:163): avc: denied { create } for pid=71 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.537076][ T1393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.552356][ T1393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.562002][ T1393] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.577299][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.678656][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.747668][ T1411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.762517][ T1411] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.771844][ T1411] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.784065][ T1411] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.798549][ T1411] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.812835][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.866968][ T1420] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.883177][ T1420] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.898642][ T1420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.916881][ T1420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.926732][ T1420] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.939751][ T1420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.956679][ T1420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.967393][ T1420] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.979562][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.056376][ T1435] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.071580][ T1435] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.081335][ T1435] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.097273][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.176489][ T1447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 54.190219][ T1447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.200666][ T1447] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.218438][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.286579][ T1456] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.302411][ T1456] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.313701][ T1456] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.328416][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.409245][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.477355][ T1472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.493549][ T1472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.503041][ T1472] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.515048][ T1472] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.530637][ T1472] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.547416][ T1472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.562930][ T1472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.572975][ T1472] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.585314][ T1472] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.600850][ T1472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.666943][ T1487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.682459][ T1487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.693620][ T1487] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.707860][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.776759][ T1496] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.791814][ T1496] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.802048][ T1496] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.816292][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.866537][ T1505] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.881731][ T1505] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.891810][ T1505] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.904511][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.958287][ T1514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.974027][ T1514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.983681][ T1514] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.000802][ T1514] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.016334][ T1514] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.031103][ T1514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.045908][ T1514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.055591][ T1514] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.069324][ T1514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.083891][ T1514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.136700][ T1526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.151942][ T1526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.163296][ T1526] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.176234][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.288576][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.407524][ T1541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.424359][ T1541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.437319][ T1541] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.450956][ T1541] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.469638][ T1541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.487928][ T1541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.497358][ T1541] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.509610][ T1541] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.525091][ T1541] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.538772][ T1541] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.596115][ T1557] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.610560][ T1557] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.620003][ T1557] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.631673][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.726788][ T1566] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.741615][ T1566] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.751106][ T1566] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.763262][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.823344][ T1589] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 55.839668][ T1589] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 55.897023][ T1598] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 174: comm syz-executor.0: lblock 8206 mapped to illegal pblock 174 (length 1) [ 55.914777][ T1598] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.929374][ T1598] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.943660][ T1598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.958343][ T1598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.967778][ T1598] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.979755][ T1598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.994140][ T1598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.003303][ T1598] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.017047][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.066059][ T1610] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 56.082295][ T1610] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) 2024/03/16 10:50:34 2024/03/16 10:50:34 executed programs: 253 [ 56.156936][ T1619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.172188][ T1619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.183941][ T1619] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.197376][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.316946][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.331856][ T1628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.341256][ T1628] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.352746][ T1628] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.369552][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.384563][ T1628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.394508][ T1628] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.407184][ T1628] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.422633][ T1628] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.437238][ T1628] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.557677][ T1641] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.573628][ T1641] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.583697][ T1641] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.596121][ T1641] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.612153][ T1641] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.628569][ T1641] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.638060][ T1641] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.649808][ T1641] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.665277][ T1641] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.680003][ T1641] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.746500][ T1653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.761388][ T1653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.771185][ T1653] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.782949][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.846541][ T1662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.861860][ T1662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.871333][ T1662] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.882824][ T1662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.897512][ T1662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.907571][ T1662] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.919752][ T1662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.938050][ T1662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.949281][ T1662] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.962063][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.028251][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.127148][ T1683] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.148733][ T1683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.163710][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.173203][ T1683] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.186442][ T1683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.201691][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.211101][ T1683] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.222947][ T1683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.238437][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.248127][ T1683] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.310629][ T1695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.325720][ T1695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.335347][ T1695] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.347234][ T1695] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.361750][ T1695] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.380568][ T1695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.395965][ T1695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.406547][ T1695] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.418827][ T1695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.433671][ T1695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.497263][ T1717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.512017][ T1717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.521719][ T1717] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.533248][ T1717] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.549101][ T1717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.564269][ T1717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.574014][ T1717] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.585958][ T1717] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.601740][ T1717] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.614946][ T1717] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.677341][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.797147][ T1735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.812322][ T1735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.822501][ T1735] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.834717][ T1735] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.853786][ T1735] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.868270][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.956726][ T1747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.974306][ T1747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.990313][ T1747] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 58.003584][ T1747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.018851][ T1747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.028481][ T1747] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.040101][ T1747] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.055625][ T1747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.070270][ T1747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.080030][ T1747] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.206316][ T1759] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.221435][ T1759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.231114][ T1759] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.243910][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.317187][ T1768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.332617][ T1768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.342138][ T1768] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.356037][ T1768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.371390][ T1768] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.385797][ T1768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.395066][ T1768] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.406998][ T1768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.423620][ T1768] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.438496][ T1768] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.516774][ T1784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.531550][ T1784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.540868][ T1784] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.553592][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.636978][ T1793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.652655][ T1793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.662200][ T1793] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.674163][ T1793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.689003][ T1793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.699565][ T1793] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.711470][ T1793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.726084][ T1793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.735952][ T1793] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.748333][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.807552][ T1802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.822776][ T1802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.832285][ T1802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.844277][ T1802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.860333][ T1802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.876546][ T1802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.893132][ T1802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.904874][ T1802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.924468][ T1802] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.937371][ T1802] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.036790][ T1817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.052877][ T1817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.062597][ T1817] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.075696][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.116259][ T1826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.131473][ T1826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.144378][ T1826] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.156588][ T300] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.256376][ T1835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.271108][ T1835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.281467][ T1835] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.293536][ T1835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.308469][ T1835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.317827][ T1835] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.330118][ T1835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.344961][ T1835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.354701][ T1835] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.366496][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.477027][ T1848] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.492611][ T1848] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.502562][ T1848] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.515038][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.627993][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.698627][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.766940][ T1869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.783000][ T1869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.792921][ T1869] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.804674][ T1869] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.820442][ T1869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.835079][ T1869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.844622][ T1869] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.856948][ T1869] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.873001][ T1869] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.885907][ T1869] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.947179][ T1881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.962186][ T1881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.972831][ T1881] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.985808][ T1881] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.001956][ T1881] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.016575][ T1881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.031584][ T1881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.040856][ T1881] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.052782][ T1881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.069038][ T1881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.126692][ T1893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 60.141299][ T1893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.151081][ T1893] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.164926][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.276811][ T1902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.292601][ T1902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.302545][ T1902] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.314487][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.397163][ T1911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.412020][ T1911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.421989][ T1911] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.435031][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.517578][ T1921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.532975][ T1921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.542565][ T1921] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.554685][ T1921] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.569624][ T1921] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.584493][ T1921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.600180][ T1921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.610084][ T1921] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.622126][ T1921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.640867][ T1921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.736339][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.751669][ T1933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.761869][ T1933] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.774323][ T1933] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.790696][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.806160][ T1933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.816021][ T1933] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.833873][ T1933] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.853185][ T1933] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.866875][ T1933] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.967448][ T1948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.983100][ T1948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.005658][ T1948] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.018028][ T1948] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.032544][ T1948] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.052646][ T1948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.074826][ T1948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.085868][ T1948] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.098473][ T1948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.113360][ T1948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2024/03/16 10:50:39 2024/03/16 10:50:39 executed programs: 330 [ 61.217890][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.318043][ T1973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.333354][ T1973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.343625][ T1973] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.355472][ T1973] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.371275][ T1973] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.386089][ T1973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.401323][ T1973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.410835][ T1973] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.422897][ T1973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.437576][ T1973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.506667][ T1986] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 61.522909][ T1986] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 61.539926][ T1986] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.554654][ T1986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.564522][ T1986] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.577692][ T1986] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.594707][ T1986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.604887][ T1986] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.616666][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.686967][ T2001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.702055][ T2001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.713328][ T2001] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.725345][ T2001] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.743886][ T2001] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.758461][ T2001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.773120][ T2001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.782731][ T2001] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.794389][ T2001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.809624][ T2001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.876633][ T2013] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.892275][ T2013] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.901863][ T2013] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.915719][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.977017][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.036670][ T2028] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 62.050729][ T2028] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.060787][ T2028] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.075068][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.136586][ T2037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.151510][ T2037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.162055][ T2037] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.174556][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.226400][ T2046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.241459][ T2046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.251979][ T2046] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.263975][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.356527][ T2055] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 62.370354][ T2055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.379999][ T2055] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.391886][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.477878][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.596238][ T2071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.612219][ T2071] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.623235][ T2071] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.637236][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.696936][ T2080] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.711976][ T2080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.723155][ T2080] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.737002][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.809798][ T2089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.825502][ T2089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.835370][ T2089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.847659][ T2089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.866597][ T2089] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.882181][ T2089] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.891792][ T2089] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.904180][ T2089] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.922285][ T2089] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.937880][ T2089] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.030871][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.076122][ T2110] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.092371][ T2110] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.102180][ T2110] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.114430][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.203699][ T2119] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 63.219563][ T2119] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 63.266486][ T2128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.281892][ T2128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.293182][ T2128] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.305200][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.377077][ T2137] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.392568][ T2137] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.402217][ T2137] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.415975][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.517024][ T2147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.531580][ T2147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.542351][ T2147] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.556485][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.647016][ T2156] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 63.662177][ T2156] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 63.677735][ T2156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.694393][ T2156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.703820][ T2156] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.716001][ T2156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.730734][ T2156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.740059][ T2156] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.755204][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.866645][ T2168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.881879][ T2168] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.895374][ T2168] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.908397][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.047112][ T2177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.062070][ T2177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.078351][ T2177] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.100050][ T2177] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.120638][ T2177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.135873][ T2177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.145227][ T2177] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.157042][ T2177] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.172842][ T2177] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.186248][ T2177] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.258446][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.376932][ T2198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.392834][ T2198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.403936][ T2198] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.418885][ T2198] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.435243][ T2198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.451498][ T2198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.460817][ T2198] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.472457][ T2198] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.488573][ T2198] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.502233][ T2198] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.566465][ T2211] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.581480][ T2211] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.591328][ T2211] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.604268][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.738615][ T2220] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.753620][ T2220] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.806173][ T2229] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.821450][ T2229] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.926681][ T2238] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.943020][ T2238] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.953255][ T2238] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.967571][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.086806][ T371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.146927][ T2253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.161414][ T2253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.173287][ T2253] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.192151][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.277290][ T2265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.291759][ T2265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.301144][ T2265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.313814][ T2265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.331815][ T2265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.349153][ T2265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.359178][ T2265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.370929][ T2265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.386277][ T2265] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.400456][ T2265] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.457389][ T2277] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 65.470874][ T2277] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.481817][ T2277] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.493923][ T2277] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.510422][ T2277] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.525288][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.637898][ T2287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.652868][ T2287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.662469][ T2287] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.678100][ T2287] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.695362][ T2287] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.710888][ T2287] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.720561][ T2287] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.732105][ T2287] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.747500][ T2287] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.760541][ T2287] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.817236][ T2299] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.832210][ T2299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.841851][ T2299] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.853679][ T2299] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.868164][ T2299] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.883540][ T2299] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.901380][ T2299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.912942][ T2299] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.925576][ T2299] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.940616][ T2299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.977342][ T2308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.994115][ T2308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.004069][ T2308] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.016184][ T2308] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.031695][ T2308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.047273][ T2308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.057109][ T2308] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.069211][ T2308] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.084851][ T2308] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.098362][ T2308] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2024/03/16 10:50:44 2024/03/16 10:50:44 executed programs: 410 [ 66.205853][ T2320] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.221899][ T2320] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.296332][ T2329] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.311996][ T2329] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.321378][ T2329] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.333897][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.416433][ T2338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.431119][ T2338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.440730][ T2338] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.453007][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.536513][ T2348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.552800][ T2348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.562927][ T2348] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.575474][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.643703][ T2357] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.658570][ T2357] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.766814][ T2363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.781838][ T2363] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.791507][ T2363] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.804040][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.866249][ T2372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 66.879801][ T2372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.889419][ T2372] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.901512][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.996717][ T2381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 67.010120][ T2381] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.019774][ T2381] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.033876][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.086330][ T2390] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 67.101347][ T2390] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 67.147637][ T2396] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.162471][ T2396] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.171898][ T2396] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.183855][ T2396] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.200412][ T2396] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.216506][ T2396] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.225830][ T2396] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.237958][ T2396] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.255126][ T2396] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.268223][ T2396] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.336572][ T2408] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.351437][ T2408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.361806][ T2408] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.373496][ T2408] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 67.392309][ T2408] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.407261][ T2408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.416906][ T2408] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.428672][ T2408] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.445630][ T2408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.455461][ T2408] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.556711][ T2421] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.571631][ T2421] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.582305][ T2421] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.595110][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.686685][ T2430] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.701334][ T2430] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.711179][ T2430] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.776875][ T2439] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.793315][ T2439] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.802744][ T2439] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.814914][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.887657][ T2451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.903306][ T2451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.913038][ T2451] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.925828][ T2451] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.941195][ T2451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.956672][ T2451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.968465][ T2451] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.985178][ T2451] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.002218][ T2451] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.016346][ T2451] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.106835][ T2463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.121437][ T2463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.131092][ T2463] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.142853][ T2463] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.159534][ T2463] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.175889][ T2463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.185870][ T2463] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.197874][ T2463] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.213462][ T2463] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.226707][ T2463] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.297590][ T2475] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.312703][ T2475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.322394][ T2475] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.334620][ T2475] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.351846][ T2475] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.368226][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.497630][ T2485] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.513205][ T2485] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.587183][ T2494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.601784][ T2494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.611561][ T2494] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.625501][ T2494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.641237][ T2494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.656303][ T2494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.665849][ T2494] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.677990][ T2494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.693920][ T2494] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.708565][ T2494] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.766273][ T2509] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.782709][ T2509] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.827258][ T2518] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.842484][ T2518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.853638][ T2518] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.866998][ T2518] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.881647][ T2518] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.896205][ T2518] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.911380][ T2518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.922993][ T2518] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.936143][ T2518] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.951958][ T2518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.086613][ T2533] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.101418][ T2533] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.110910][ T2533] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.124052][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.177226][ T2542] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.192949][ T2542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.203553][ T2542] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.217558][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.293578][ T2554] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.308575][ T2554] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.367569][ T2563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.382597][ T2563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.398417][ T2563] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.412324][ T2563] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.428089][ T2563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.442674][ T2563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.452155][ T2563] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.466777][ T2563] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.482786][ T2563] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.498003][ T2563] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.556719][ T2576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.574162][ T2576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.583693][ T2576] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.596918][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.656888][ T2585] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.672451][ T2585] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.746868][ T2591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.761830][ T2591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.778787][ T2591] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.800855][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.876608][ T2624] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.892134][ T2624] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.901972][ T2624] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.916612][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.986938][ T2633] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.001839][ T2633] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.011476][ T2633] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.024459][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.086976][ T2642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.102602][ T2642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.112444][ T2642] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.125870][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.216487][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.231467][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.241076][ T2654] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.252985][ T2654] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.269129][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.283696][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.292999][ T2654] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.304675][ T2654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.323614][ T2654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.332994][ T2654] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.396241][ T2666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.411157][ T2666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.420675][ T2666] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.432364][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.516331][ T2679] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.532285][ T2679] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.542371][ T2679] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.556483][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.656804][ T2688] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.672663][ T2688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.687338][ T2688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.696753][ T2688] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.708633][ T2688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.723638][ T2688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.734657][ T2688] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.747564][ T2688] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.762624][ T2688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.772378][ T2688] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.847480][ T2700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.863684][ T2700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.872995][ T2700] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.884644][ T2700] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.899814][ T2700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.916196][ T2700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.925809][ T2700] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.937858][ T2700] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.953848][ T2700] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.969056][ T2700] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.026791][ T2712] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.044399][ T2712] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.064607][ T2712] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.074024][ T2712] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.086695][ T2712] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.102016][ T2712] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.111645][ T2712] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.123407][ T2712] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.138999][ T2712] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.148805][ T2712] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/03/16 10:50:49 2024/03/16 10:50:49 executed programs: 498 [ 71.206702][ T2724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.222096][ T2724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.235552][ T2724] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.247568][ T2724] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 71.261466][ T2724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.276900][ T2724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.286480][ T2724] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.299002][ T2724] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.314525][ T2724] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.328693][ T2724] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.405516][ T2736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.421103][ T2736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.433350][ T2736] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.452065][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.513690][ T2744] EXT4-fs mount: 145 callbacks suppressed [ 71.513693][ T2744] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 71.540080][ T2749] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.556385][ T2749] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.623665][ T2762] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 71.635937][ T2766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.651042][ T2766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.660346][ T2766] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.672033][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.793502][ T2771] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 71.805807][ T2775] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.821593][ T2775] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.831465][ T2775] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.843286][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.943693][ T2780] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 71.956699][ T2784] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.971804][ T2784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.981917][ T2784] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.993606][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.113609][ T2789] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.126008][ T2793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.141305][ T2793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.150918][ T2793] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.164393][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.203946][ T2798] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.215918][ T2802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.230581][ T2802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.240347][ T2802] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.256629][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.403508][ T2810] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.415735][ T2814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.431597][ T2814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.442499][ T2814] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.464000][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.523626][ T2823] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.536511][ T2827] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.551576][ T2827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.561874][ T2827] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.574247][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.633777][ T2832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.645588][ T2836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.661430][ T2836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.673613][ T2836] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.696197][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.803637][ T2841] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.815903][ T2845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 72.829000][ T2845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.838230][ T2845] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.849894][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.953620][ T2850] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.965752][ T2854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.981097][ T2854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.990485][ T2854] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.002693][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.073540][ T2856] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.085563][ T2860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.102449][ T2860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.122455][ T2860] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.134603][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.233604][ T2868] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.245561][ T2872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.262459][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.313632][ T2874] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.326505][ T2878] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.341404][ T2878] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.351406][ T2878] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.403597][ T2880] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.416925][ T2896] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.432300][ T2896] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.444178][ T2896] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.456987][ T2896] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.473617][ T2896] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.490024][ T2896] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.500553][ T2896] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.514451][ T2896] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.532690][ T2896] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.546508][ T2896] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.613618][ T2905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.627014][ T2909] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 263: comm syz-executor.0: lblock 8295 mapped to illegal pblock 263 (length 1) [ 73.642411][ T2909] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.657181][ T2909] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.671916][ T2909] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.687182][ T2909] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.697834][ T2909] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.712584][ T2909] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.728260][ T2909] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.739122][ T2909] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.752220][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.843576][ T2920] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.865287][ T2924] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.880113][ T2924] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.889910][ T2924] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.902493][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.993500][ T2932] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.006185][ T2936] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 74.020644][ T2936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.031357][ T2936] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.045025][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.103632][ T2941] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.116960][ T2945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.133578][ T2945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.144182][ T2945] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.158105][ T2945] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.174089][ T2945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.190042][ T2945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.201447][ T2945] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.213581][ T2945] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.233140][ T2945] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.247620][ T2945] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.323655][ T2956] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.336073][ T2960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.351175][ T2960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.360610][ T2960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.375623][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.443711][ T2968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.456854][ T2972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.472936][ T2972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.483854][ T2972] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.497855][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.563554][ T2978] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.577657][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.596402][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.606508][ T2982] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.618062][ T2982] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.633340][ T2982] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.648368][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.667282][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.677334][ T2982] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.690148][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.705237][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.743613][ T2990] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.759667][ T2994] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.776179][ T2994] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.786095][ T2994] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.798965][ T2994] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.814419][ T2994] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.830368][ T2994] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.840288][ T2994] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.856491][ T2994] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.874867][ T2994] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.888773][ T2994] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.953635][ T3002] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.977121][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.041884][ T3008] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.054824][ T3012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.070046][ T3012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.080186][ T3012] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.093386][ T3012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.112245][ T3012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.128045][ T3012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.138289][ T3012] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.151567][ T3012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.167200][ T3012] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.181474][ T3012] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.263644][ T3020] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.276726][ T3024] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.292256][ T3024] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.303653][ T3024] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.317864][ T3024] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.333616][ T3024] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.348454][ T3024] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.357844][ T3024] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.369569][ T3024] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.387551][ T3024] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.400822][ T3024] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.473760][ T3032] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.485892][ T3036] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.502650][ T3036] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.512105][ T3036] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.525630][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.583621][ T3042] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.596924][ T3046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.611771][ T3046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.621543][ T3046] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.633368][ T3046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.648270][ T3046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.659512][ T3046] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.671413][ T3046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.686681][ T3046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.696269][ T3046] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.708094][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.783600][ T3057] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.795464][ T3061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.810426][ T3061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.820206][ T3061] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.832283][ T3061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.847037][ T3061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.863602][ T3061] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.875904][ T3061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.890505][ T3061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.900572][ T3061] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.912459][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.963747][ T3072] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.975727][ T3076] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.992390][ T3076] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.053584][ T3081] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.066145][ T3085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.083834][ T3085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.094032][ T3085] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.108108][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.163667][ T3093] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.198279][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2024/03/16 10:50:54 2024/03/16 10:50:54 executed programs: 582 [ 76.273499][ T3099] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.288962][ T3103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.303890][ T3103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.313490][ T3103] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.328099][ T3103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.343671][ T3103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.357435][ T3103] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.371953][ T3103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.387523][ T3103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.397174][ T3103] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.409354][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.483553][ T3111] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.496105][ T3115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.511115][ T3115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.526780][ T3115] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.539973][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.593699][ T3121] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.608783][ T3125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.624032][ T3125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.633788][ T3125] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.646209][ T823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.733485][ T3130] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.746826][ T3134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.762371][ T3134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.775017][ T3134] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.787014][ T3134] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.803304][ T3134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.818957][ T3134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.828973][ T3134] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.840924][ T3134] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.856694][ T3134] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.869597][ T3134] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.933739][ T3139] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.948061][ T3143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.963535][ T3143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.973874][ T3143] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.985409][ T3143] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.001804][ T3143] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.016715][ T3143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.031462][ T3143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.041400][ T3143] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.053760][ T3143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.069473][ T3143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.133610][ T3151] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.146454][ T3155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.161464][ T3155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.171145][ T3155] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.185273][ T3155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.201574][ T3155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.211625][ T3155] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.224042][ T3155] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.238878][ T3155] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.248696][ T3155] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.260532][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.343460][ T3160] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.354847][ T3164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 77.368084][ T3164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.377851][ T3164] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.389982][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.453597][ T3169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.465454][ T3173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 77.479378][ T3173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.490407][ T3173] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.504503][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.593569][ T3179] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.605444][ T3183] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 77.621050][ T3183] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 77.628923][ T3183] #PF: supervisor write access in kernel mode [ 77.634934][ T3183] #PF: error_code(0x0002) - not-present page [ 77.640749][ T3183] PGD 11368d067 P4D 11368d067 PUD 1144b9067 PMD 0 [ 77.647847][ T3183] Oops: 0002 [#1] PREEMPT SMP [ 77.652618][ T3183] CPU: 1 PID: 3183 Comm: syz-executor.0 Not tainted 5.10.209-syzkaller #0 [ 77.661861][ T3183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 77.672383][ T3183] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 77.677932][ T3183] Code: 89 c6 48 89 df e8 47 c2 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 be 79 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d c3 64 eb 00 00 74 0e [ 77.698137][ T3183] RSP: 0018:ffffc900006bf0c8 EFLAGS: 00010246 [ 77.704441][ T3183] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 77.712656][ T3183] RDX: 0000000000000001 RSI: ffffc900006bee78 RDI: ffffffff814294af [ 77.721630][ T3183] RBP: ffffc900006bf0d0 R08: 0000000000000001 R09: 0000000000000019 [ 77.729947][ T3183] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109e246e8 [ 77.738091][ T3183] R13: ffff888112f2e800 R14: ffff888100422380 R15: ffffc900006bf260 [ 77.746547][ T3183] FS: 00007f02448686c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 77.755749][ T3183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.762539][ T3183] CR2: 0000000000000000 CR3: 0000000111630000 CR4: 00000000003506a0 [ 77.770625][ T3183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 77.778899][ T3183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 77.787202][ T3183] Call Trace: [ 77.790513][ T3183] ? show_regs.part.0+0x1e/0x20 [ 77.796055][ T3183] ? __die+0x5d/0x9e [ 77.799988][ T3183] ? no_context+0x1f2/0x380 [ 77.804588][ T3183] ? __bad_area_nosemaphore+0x4b/0x1a0 [ 77.809985][ T3183] ? ext4_mb_new_group_pa+0x112/0x1d0 [ 77.816325][ T3183] ? bad_area_nosemaphore+0x11/0x20 [ 77.821541][ T3183] ? exc_page_fault+0x2c9/0x5b0 [ 77.826748][ T3183] ? ext4_get_group_desc+0xac/0xf0 [ 77.831770][ T3183] ? asm_exc_page_fault+0x1e/0x30 [ 77.836634][ T3183] ? ext4_mb_new_blocks+0xb9f/0x1020 [ 77.841754][ T3183] ? _raw_spin_lock+0x19/0x40 [ 77.846267][ T3183] ? _raw_spin_lock+0x12/0x40 [ 77.850887][ T3183] ext4_mb_new_blocks+0xb9f/0x1020 [ 77.856161][ T3183] ? __kmalloc+0x315/0x4f0 [ 77.860502][ T3183] ext4_ext_map_blocks+0x8a5/0x19a0 [ 77.865807][ T3183] ? __find_get_block+0xf0/0x370 [ 77.871018][ T3183] ? __getblk_gfp+0x1d/0x50 [ 77.876079][ T3183] ? percpu_counter_add_batch+0x5e/0xc0 [ 77.881655][ T3183] ext4_map_blocks+0x19a/0x5b0 [ 77.886234][ T3183] ? alloc_buffer_head+0x85/0xa0 [ 77.891008][ T3183] _ext4_get_block+0x8e/0x110 [ 77.895518][ T3183] ext4_get_block+0x11/0x20 [ 77.899871][ T3183] __block_write_begin_int+0x17d/0x620 [ 77.905161][ T3183] ? _ext4_get_block+0x110/0x110 [ 77.910467][ T3183] __block_write_begin+0xc/0x10 [ 77.915906][ T3183] ext4_try_to_write_inline_data+0x263/0x6b0 [ 77.922034][ T3183] ext4_write_begin+0x575/0x6d0 [ 77.926709][ T3183] ? __getblk_gfp+0x1d/0x50 [ 77.931057][ T3183] ? __ext4_get_inode_loc+0x10d/0x450 [ 77.936344][ T3183] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 77.942431][ T3183] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 77.948175][ T3183] ext4_da_write_begin+0x234/0x580 [ 77.953385][ T3183] generic_perform_write+0xbe/0x1b0 [ 77.958662][ T3183] ext4_buffered_write_iter+0x9f/0x150 [ 77.964042][ T3183] ext4_file_write_iter+0x5b/0x840 [ 77.969077][ T3183] ? preempt_schedule_irq+0x43/0x60 [ 77.974211][ T3183] ? sysvec_apic_timer_interrupt+0x59/0xf0 [ 77.980032][ T3183] __kernel_write+0x13e/0x2c0 [ 77.984809][ T3183] dump_emit+0x79/0xa0 [ 77.988730][ T3183] elf_core_dump+0x9f1/0xee0 [ 77.993589][ T3183] do_coredump+0xcd3/0x1090 [ 77.998108][ T3183] ? __send_signal+0x2ba/0x3e0 [ 78.002851][ T3183] get_signal+0x489/0x8a0 [ 78.007140][ T3183] arch_do_signal_or_restart+0xeb/0x7d0 [ 78.012604][ T3183] ? force_sig_info_to_task+0xc1/0xf0 [ 78.017813][ T3183] exit_to_user_mode_prepare+0xd1/0x120 [ 78.023322][ T3183] irqentry_exit_to_user_mode+0x9/0x20 [ 78.028933][ T3183] irqentry_exit+0x3c/0x60 [ 78.033389][ T3183] exc_page_fault+0x27f/0x5b0 [ 78.038373][ T3183] ? asm_exc_page_fault+0x8/0x30 [ 78.043178][ T3183] asm_exc_page_fault+0x1e/0x30 [ 78.048054][ T3183] RIP: 0033:0x0 [ 78.051347][ T3183] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 78.059160][ T3183] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 78.065412][ T3183] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007f0244ce5959 [ 78.073412][ T3183] RDX: 00007f0244867fb0 RSI: 0000000000000058 RDI: 00007f0244867fb0 [ 78.081331][ T3183] RBP: 00007f0244d41c88 R08: 0000000000000000 R09: 0000000000000058 [ 78.089324][ T3183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 78.097422][ T3183] R13: 000000000000000b R14: 00007f0244e04f80 R15: 00007ffd63a091f8 [ 78.105660][ T3183] Modules linked in: [ 78.109473][ T3183] CR2: 0000000000000000 [ 78.113762][ T3183] ---[ end trace b272c58fd7ea9aa1 ]--- [ 78.119212][ T3183] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 78.124334][ T3183] Code: 89 c6 48 89 df e8 47 c2 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 be 79 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d c3 64 eb 00 00 74 0e [ 78.144356][ T3183] RSP: 0018:ffffc900006bf0c8 EFLAGS: 00010246 [ 78.150416][ T3183] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 78.158318][ T3183] RDX: 0000000000000001 RSI: ffffc900006bee78 RDI: ffffffff814294af [ 78.166242][ T3183] RBP: ffffc900006bf0d0 R08: 0000000000000001 R09: 0000000000000019 [ 78.174219][ T3183] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109e246e8 [ 78.182439][ T3183] R13: ffff888112f2e800 R14: ffff888100422380 R15: ffffc900006bf260 [ 78.190289][ T3183] FS: 00007f02448686c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 78.199402][ T3183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.206960][ T3183] CR2: 0000000000000000 CR3: 0000000111630000 CR4: 00000000003506a0 [ 78.215119][ T3183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.223223][ T3183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 78.231132][ T3183] Kernel panic - not syncing: Fatal exception [ 78.237485][ T3183] Kernel Offset: disabled [ 78.241772][ T3183] Rebooting in 86400 seconds..