Warning: Permanently added '10.128.0.124' (ED25519) to the list of known hosts. 2024/04/19 01:49:43 2024/04/19 01:49:43 ignoring optional flag "sandboxArg"="0" 2024/04/19 01:49:43 2024/04/19 01:49:43 parsed 1 programs 2024/04/19 01:49:43 2024/04/19 01:49:43 executed programs: 0 [ 46.345320][ T23] kauditd_printk_skb: 71 callbacks suppressed [ 46.345327][ T23] audit: type=1400 audit(1713491383.310:147): avc: denied { mounton } for pid=339 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 46.368211][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.376876][ T23] audit: type=1400 audit(1713491383.310:148): avc: denied { mount } for pid=339 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 46.383988][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.408122][ T23] audit: type=1400 audit(1713491383.310:149): avc: denied { setattr } for pid=339 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.415020][ T343] device bridge_slave_0 entered promiscuous mode [ 46.438728][ T23] audit: type=1400 audit(1713491383.330:150): avc: denied { mounton } for pid=343 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 46.445180][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.477524][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.485163][ T343] device bridge_slave_1 entered promiscuous mode [ 46.496560][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.503874][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.511399][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.518385][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.527363][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.535424][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.542729][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.549893][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.558959][ T343] device veth0_vlan entered promiscuous mode [ 46.565597][ T343] device veth1_macvtap entered promiscuous mode [ 46.572409][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.580949][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.589407][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.596911][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.604532][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.612717][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.620794][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.627662][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.634882][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.642954][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.649954][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.657188][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.664910][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.674638][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.683189][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.703871][ T23] audit: type=1400 audit(1713491383.670:151): avc: denied { mounton } for pid=348 comm="syz-executor.0" path="/root/syzkaller-testdir3536348450/syzkaller.8ZcfGM/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 46.737113][ T350] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.746025][ T23] audit: type=1400 audit(1713491383.710:152): avc: denied { mount } for pid=348 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.763496][ T354] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 46.768571][ T23] audit: type=1400 audit(1713491383.720:153): avc: denied { write } for pid=348 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.783836][ T354] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 46.806206][ T23] audit: type=1400 audit(1713491383.720:154): avc: denied { add_name } for pid=348 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.844395][ T23] audit: type=1400 audit(1713491383.720:155): avc: denied { create } for pid=348 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.865374][ T23] audit: type=1400 audit(1713491383.720:156): avc: denied { read write open } for pid=348 comm="syz-executor.0" path="/root/syzkaller-testdir3536348450/syzkaller.8ZcfGM/0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.926879][ T360] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.938962][ T364] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 46.955451][ T364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.970035][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.979630][ T364] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.991313][ T364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.006803][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.018742][ T364] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.030655][ T364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.046091][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.055425][ T364] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.147218][ T372] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.159534][ T376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.175599][ T376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.185390][ T376] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.197651][ T376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.214031][ T376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.223342][ T376] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.235679][ T376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.250718][ T376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.260096][ T376] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.271823][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.346878][ T383] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.359638][ T387] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.374408][ T387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.385169][ T387] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.401119][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.466927][ T392] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.479109][ T396] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.494131][ T396] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.503710][ T396] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.515726][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.566859][ T402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.579298][ T406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 47.593529][ T406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.603246][ T406] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.616677][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.686943][ T415] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.711431][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.836825][ T421] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.849080][ T425] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.864682][ T425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.874868][ T425] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.886899][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.956890][ T430] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.980838][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.036848][ T436] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.049356][ T440] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.064141][ T440] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.074589][ T440] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.088170][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.136852][ T445] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.159137][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.236901][ T451] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.249865][ T455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.264505][ T455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.274050][ T455] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.285532][ T455] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 48.300188][ T455] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 48.314654][ T455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.329773][ T455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.339775][ T455] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.352072][ T455] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.367342][ T455] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.426833][ T491] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.438536][ T495] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.454231][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.506845][ T497] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.527960][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.636774][ T503] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.648164][ T507] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.663827][ T507] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.674092][ T507] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.688095][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.726916][ T513] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.738729][ T517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.754011][ T517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.768562][ T517] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 48.783388][ T517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.797951][ T517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.807761][ T517] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.820607][ T517] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 48.836442][ T517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.852751][ T517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.862147][ T517] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.916938][ T525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.940743][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.987014][ T531] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.001393][ T535] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 324: comm syz-executor.0: lblock 8356 mapped to illegal pblock 324 (length 1) [ 49.016911][ T535] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.032053][ T535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.041507][ T535] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.053996][ T535] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.069603][ T535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.079841][ T535] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.094670][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.176986][ T540] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.189361][ T544] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.204717][ T544] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.214511][ T544] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.226420][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.317025][ T549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.329194][ T553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.356603][ T553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.367954][ T553] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.380388][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.426987][ T567] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.439326][ T581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.454076][ T581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.463568][ T581] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.476378][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.557080][ T583] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.579952][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.647185][ T589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.659075][ T593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.673995][ T593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.683688][ T593] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.696354][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.756854][ T596] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.768519][ T600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.783600][ T600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.799305][ T600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.808864][ T600] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.822330][ T600] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.837363][ T600] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.846635][ T600] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.858540][ T600] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 49.916998][ T608] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.928583][ T612] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.945388][ T612] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.955703][ T612] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.968270][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.036801][ T617] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.048909][ T621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.064636][ T621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.081849][ T621] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 50.094985][ T621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.111031][ T621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.120315][ T621] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.132484][ T621] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.150367][ T621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.166860][ T621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.176661][ T621] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.226960][ T629] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.240649][ T633] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 50.254446][ T633] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.264744][ T633] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.276765][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.357107][ T635] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.369342][ T639] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.385964][ T639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.395646][ T639] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.407971][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.486912][ T644] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.498609][ T648] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.517067][ T648] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.528438][ T648] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.544990][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.577315][ T668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.589881][ T672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 50.603928][ T672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.613979][ T672] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.626361][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.697092][ T682] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.723428][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.796887][ T688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.809819][ T692] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.825896][ T692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.842058][ T692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.852084][ T692] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.863910][ T692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.882444][ T692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.895033][ T692] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.909268][ T692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.924286][ T692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.933716][ T692] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.047301][ T700] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.061994][ T704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.079199][ T704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.091286][ T704] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.105167][ T704] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.119964][ T704] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.136646][ T704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.157236][ T704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.169178][ T704] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.183811][ T704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.199547][ T704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.266986][ T712] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.281377][ T716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.296826][ T716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.306299][ T716] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.318075][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:49:48 2024/04/19 01:49:48 executed programs: 67 [ 51.366861][ T721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.391234][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.456928][ T727] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.470512][ T731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.486633][ T731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.496314][ T731] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.508429][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.577203][ T736] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.603105][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.687031][ T746] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.698958][ T766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.714493][ T766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.724152][ T766] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.736122][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.816907][ T772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.839546][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.897099][ T778] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.911339][ T782] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.926383][ T782] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.936238][ T782] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.948198][ T782] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.963997][ T782] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.980589][ T782] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.990308][ T782] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.002092][ T782] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.018237][ T782] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.031256][ T782] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.106881][ T790] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.119177][ T794] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.134239][ T794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.144351][ T794] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.156377][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.206905][ T799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.219188][ T803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.235029][ T803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.244655][ T803] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.260075][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.337019][ T811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.361979][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.476839][ T817] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.488520][ T821] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.503236][ T821] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.515232][ T821] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.526877][ T821] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.541762][ T821] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.551280][ T821] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.564685][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.656938][ T829] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.669196][ T833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.687872][ T833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.697555][ T833] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.709638][ T833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.726103][ T833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.738043][ T833] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.750607][ T833] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.766211][ T833] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.777514][ T833] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.791665][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.876952][ T845] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.889799][ T849] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.905901][ T849] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.924392][ T849] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.939599][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.996869][ T889] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.008811][ T893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.024138][ T893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.034082][ T893] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.049753][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.116944][ T898] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.128718][ T902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 53.142913][ T902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.154018][ T902] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.170115][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.236912][ T907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.258871][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.306930][ T913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.318748][ T917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.333789][ T917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.344140][ T917] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.355830][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.426818][ T919] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.448418][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.556868][ T925] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.568412][ T929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.584046][ T929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.594057][ T929] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.607319][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.666874][ T934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.681499][ T938] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 53.696582][ T938] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 53.746899][ T941] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.760750][ T945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.775953][ T945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.785505][ T945] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.797925][ T945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.814960][ T945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.825095][ T945] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.838997][ T945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.854308][ T945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.864012][ T945] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.875880][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.946917][ T956] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.959646][ T960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.975033][ T960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.987857][ T960] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.999810][ T960] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 54.016791][ T960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.031979][ T960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.042248][ T960] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.054468][ T960] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.068829][ T960] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.083344][ T960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.137002][ T968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.149680][ T972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.164789][ T972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.176407][ T972] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.193725][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.266973][ T977] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.279166][ T981] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.295231][ T981] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.309888][ T981] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.321411][ T981] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.333422][ T981] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.347835][ T981] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.357008][ T981] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.368633][ T981] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.383783][ T981] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.393837][ T981] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.446901][ T989] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.459724][ T993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.474741][ T993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.484477][ T993] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.496058][ T993] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.510175][ T993] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.526054][ T993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.542203][ T993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.552230][ T993] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.564473][ T993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.580162][ T993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.646904][ T1001] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.658888][ T1005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.674502][ T1005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.684159][ T1005] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.702824][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.746964][ T1011] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.771816][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.836953][ T1017] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.849300][ T1021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.867539][ T1021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.883063][ T1021] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 54.896945][ T1021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.913608][ T1021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.923803][ T1021] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.936151][ T1021] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.952369][ T1021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.967282][ T1021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.976844][ T1021] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.046950][ T1029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.060575][ T1033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.075745][ T1033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.086019][ T1033] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.098973][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.176842][ T1041] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.204678][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.256749][ T1047] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.271690][ T1051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.287817][ T1051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.297532][ T1051] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.319138][ T1051] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.333320][ T1051] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.347583][ T1051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.364133][ T1051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.373421][ T1051] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.387002][ T1051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.401711][ T1051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.489405][ T1063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.504233][ T1063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.513786][ T1063] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.525594][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.599607][ T1072] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.614479][ T1072] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.624104][ T1072] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.635783][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.710184][ T1082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.725849][ T1082] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.735380][ T1082] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.749133][ T1082] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.764505][ T1082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.779176][ T1082] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.788523][ T1082] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.800328][ T1082] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.816789][ T1082] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.830117][ T1082] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.899911][ T1094] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.916766][ T1094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.926586][ T1094] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.940521][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.010130][ T1103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.026116][ T1103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.035529][ T1103] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.047335][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.100440][ T1112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.116121][ T1112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.127180][ T1112] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.139538][ T1112] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.155967][ T1112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.170884][ T1112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.180528][ T1112] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.194126][ T1112] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.210499][ T1112] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.223926][ T1112] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.319974][ T1124] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.335671][ T1124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.350520][ T1124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2024/04/19 01:49:53 2024/04/19 01:49:53 executed programs: 145 [ 56.360142][ T1124] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.371764][ T1124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.386406][ T1124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.395978][ T1124] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.409681][ T1124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.425618][ T1124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.434979][ T1124] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.492466][ T1136] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.508311][ T1136] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.518228][ T1136] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.530187][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.609738][ T1145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.625349][ T1145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.641230][ T1145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.650661][ T1145] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.662301][ T1145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.677625][ T1145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.687160][ T1145] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.699002][ T1145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.713846][ T1145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.723395][ T1145] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.790797][ T1183] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.807830][ T1183] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.818972][ T1183] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.832655][ T1183] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.847878][ T1183] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.862901][ T1183] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.872461][ T1183] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.886158][ T1183] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.901767][ T1183] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.914776][ T1183] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.959311][ T1198] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.975235][ T1198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.984870][ T1198] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.996723][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.081329][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.200035][ T1213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.216377][ T1213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.226095][ T1213] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.240205][ T1213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.256474][ T1213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.271484][ T1213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.280749][ T1213] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.292354][ T1213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.309824][ T1213] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.322891][ T1213] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.399548][ T1228] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 57.412853][ T1228] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.422486][ T1228] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.433930][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.490060][ T1237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.505383][ T1237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.514772][ T1237] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.526395][ T1237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.546250][ T1237] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.560958][ T1237] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.570551][ T1237] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.582724][ T1237] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.599146][ T1237] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.612529][ T1237] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.689264][ T1249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.704599][ T1249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.714495][ T1249] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.728960][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.849499][ T1259] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 57.864527][ T1259] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 57.930069][ T1265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.945244][ T1265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.954946][ T1265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.967205][ T1265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.982951][ T1265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.999562][ T1265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.012213][ T1265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.024275][ T1265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.039524][ T1265] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.052408][ T1265] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.128768][ T1277] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.145334][ T1277] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.155368][ T1277] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.169142][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.219869][ T1286] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.235991][ T1286] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.245456][ T1286] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.259099][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.329356][ T1298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.344313][ T1298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.353742][ T1298] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.365551][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.440117][ T1304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.454735][ T1304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.464194][ T1304] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.479993][ T1304] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.496470][ T1304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.511246][ T1304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.522082][ T1304] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.534239][ T1304] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.549603][ T1304] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.562418][ T1304] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.639270][ T1316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.655160][ T1316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.664901][ T1316] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.678157][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.739645][ T1326] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.754751][ T1326] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.764008][ T1326] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.775578][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.870374][ T1335] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.886705][ T1335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.896250][ T1335] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.908215][ T1335] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.924431][ T1335] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.939867][ T1335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.949731][ T1335] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.963564][ T1335] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.979015][ T1335] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.992446][ T1335] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.050190][ T1347] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 59.063723][ T1347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.072976][ T1347] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.085159][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.159929][ T1353] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.178084][ T1353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.198128][ T1353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.208906][ T1353] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.220872][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 59.220876][ T23] audit: type=1400 audit(1713491396.190:161): avc: denied { remove_name } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.226146][ T1353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.226810][ T23] audit: type=1400 audit(1713491396.190:162): avc: denied { rename } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.274612][ T1353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.295783][ T1353] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.298290][ T23] audit: type=1400 audit(1713491396.190:163): avc: denied { create } for pid=71 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.308195][ T1353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.342565][ T1353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.352207][ T1353] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.439722][ T1368] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.457576][ T1368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.472362][ T1368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.483742][ T1368] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.495831][ T1368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.510615][ T1368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.519840][ T1368] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.531826][ T1368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.546590][ T1368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.556466][ T1368] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.620655][ T1380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.636010][ T1380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.645536][ T1380] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.657149][ T1380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.673362][ T1380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.688166][ T1380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.698294][ T1380] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.709883][ T1380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.725542][ T1380] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.738569][ T1380] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.839748][ T1393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 59.853043][ T1393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.863665][ T1393] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.881441][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.931291][ T1429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.946088][ T1429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.955970][ T1429] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.968125][ T1429] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 59.982474][ T1429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.997083][ T1429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.006675][ T1429] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.026570][ T1429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.042015][ T1429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.051633][ T1429] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.140171][ T1441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.155357][ T1441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.165289][ T1441] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.177563][ T1441] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.193830][ T1441] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.208551][ T1441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.218104][ T1441] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.229819][ T1441] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.245860][ T1441] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.259781][ T1441] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.359619][ T1453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.374604][ T1453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.389443][ T1453] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 60.402665][ T1453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.419346][ T1453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.429514][ T1453] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.441620][ T1453] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.457630][ T1453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.473334][ T1453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.484470][ T1453] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.539416][ T1465] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 60.553970][ T1465] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.564211][ T1465] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.576214][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.731494][ T1478] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.747074][ T1478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.756707][ T1478] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.768427][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.870287][ T1487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.885352][ T1487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.895565][ T1487] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.908317][ T1487] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.926138][ T1487] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.941400][ T1487] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.951354][ T1487] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.963372][ T1487] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.978618][ T1487] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.993118][ T1487] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.090466][ T1499] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.106083][ T1499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.124983][ T1499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.134647][ T1499] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.146489][ T1499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.161396][ T1499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.177644][ T1499] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.189394][ T1499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.204124][ T1499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.215010][ T1499] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.279926][ T1511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.294843][ T1511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.304481][ T1511] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.316409][ T1511] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.332209][ T1511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.347403][ T1511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.357025][ T1511] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.369471][ T1511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.384241][ T1511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.393843][ T1511] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:49:58 2024/04/19 01:49:58 executed programs: 225 [ 61.499948][ T1523] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.515478][ T1523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.530993][ T1523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.540416][ T1523] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.552602][ T1523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.567956][ T1523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.577808][ T1523] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.589816][ T1523] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.604479][ T1523] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.615223][ T1523] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.679754][ T1538] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 61.694422][ T1538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.709623][ T1538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.719148][ T1538] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.731812][ T1538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.748157][ T1538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.758797][ T1538] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.770730][ T1538] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.785334][ T1538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.794677][ T1538] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.899804][ T1564] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 61.915062][ T1564] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 61.930339][ T1564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.944773][ T1564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.954672][ T1564] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.968467][ T1564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.983664][ T1564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.993086][ T1564] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.004776][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.079262][ T1576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.096506][ T1576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.106911][ T1576] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.119111][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.189393][ T1585] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.204754][ T1585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.214521][ T1585] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.225888][ T1585] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 62.239563][ T1585] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.254405][ T1585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.265428][ T1585] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.277463][ T1585] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.291896][ T1585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.301188][ T1585] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.379641][ T1597] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.395366][ T1597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.410304][ T1597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.419992][ T1597] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.431646][ T1597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.446191][ T1597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.457665][ T1597] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.469368][ T1597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.484047][ T1597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.493582][ T1597] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.599346][ T1609] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 62.616500][ T1609] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 62.631415][ T1609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.646246][ T1609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.655736][ T1609] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.667740][ T1609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.685369][ T1609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.694851][ T1609] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.706416][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.790249][ T1622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.806118][ T1622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.818317][ T1622] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.831881][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.889692][ T1631] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.907789][ T1631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.932913][ T1631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.947660][ T1631] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.960127][ T1631] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.978080][ T1631] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.992220][ T1631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.009999][ T1631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.019961][ T1631] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.033952][ T1631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.100167][ T1646] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.117327][ T1646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.137017][ T1646] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.148408][ T1646] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.161342][ T1646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.179468][ T1646] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.190122][ T1646] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.204231][ T1646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.221453][ T1646] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.232430][ T1646] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.359980][ T1655] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.375567][ T1655] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.385740][ T1655] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.416589][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.472207][ T1664] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.487985][ T1664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.498213][ T1664] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.526774][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.580831][ T1680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.597263][ T1680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.607922][ T1680] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.621041][ T1680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.638042][ T1680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.654042][ T1680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.665602][ T1680] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.679531][ T1680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.695719][ T1680] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 63.709146][ T1680] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.769885][ T1693] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 63.786573][ T1693] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 63.804935][ T1693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.826148][ T1693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.838976][ T1693] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.853627][ T1693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.870284][ T1693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.880947][ T1693] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.895620][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.980207][ T1708] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.996149][ T1708] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.011581][ T1708] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.021628][ T1708] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.034899][ T1708] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.052520][ T1708] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.066230][ T1708] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.090927][ T1708] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.108974][ T1708] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.121356][ T1708] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.219845][ T1720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.236548][ T1720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.246737][ T1720] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.259363][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.370298][ T1726] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 64.384963][ T1726] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.395673][ T1726] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.407700][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.490676][ T1735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.510027][ T1735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.519856][ T1735] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.538816][ T1735] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.561410][ T1735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.582035][ T1735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.593058][ T1735] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.605550][ T1735] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.621765][ T1735] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.637115][ T1735] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.710005][ T1753] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.725511][ T1753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.740242][ T1753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.749693][ T1753] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.761884][ T1753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.777000][ T1753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.787420][ T1753] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.799898][ T1753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.815596][ T1753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.826413][ T1753] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.943871][ T1766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.959110][ T1766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.969301][ T1766] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.983025][ T1766] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.998392][ T1766] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.013701][ T1766] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.023528][ T1766] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.036178][ T1766] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.053288][ T1766] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.067350][ T1766] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.159859][ T1781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.176174][ T1781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.185798][ T1781] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.197753][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.290561][ T1790] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.307002][ T1790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.323503][ T1790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.333102][ T1790] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.345012][ T1790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.359996][ T1790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.371108][ T1790] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.383241][ T1790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.397971][ T1790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.407561][ T1790] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.480679][ T1802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.496530][ T1802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.506644][ T1802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.519503][ T1802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.535466][ T1802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.552114][ T1802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.561589][ T1802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.574309][ T1802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.590562][ T1802] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.603951][ T1802] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.729958][ T1814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.747016][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.756940][ T1814] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.769290][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.890229][ T1824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.907488][ T1824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.917746][ T1824] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.931749][ T1824] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 65.946814][ T1824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.961675][ T1824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.971532][ T1824] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.985630][ T1824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.002351][ T1824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.012573][ T1824] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.080325][ T1836] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 66.095849][ T1836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.110710][ T1836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.120430][ T1836] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.132500][ T1836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.148808][ T1836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.160529][ T1836] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.174807][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.240191][ T1848] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.257886][ T1848] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.268917][ T1848] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.286774][ T1848] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.303279][ T1848] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.318044][ T1848] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.327567][ T1848] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.339051][ T1848] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.354870][ T1848] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.367995][ T1848] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.422163][ T1860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.438182][ T1860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.448454][ T1860] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:50:03 2024/04/19 01:50:03 executed programs: 305 [ 66.467404][ T1860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.482746][ T1860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.495218][ T1860] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.508932][ T1860] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 66.560788][ T1872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.578265][ T1872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.589041][ T1872] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.601341][ T1872] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.619076][ T1872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.634228][ T1872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.644364][ T1872] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 66.656626][ T1872] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.673330][ T1872] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.686497][ T1872] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.759721][ T1888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.774928][ T1888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.784550][ T1888] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.796700][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.859727][ T1897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.886483][ T1897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.898416][ T1897] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.912393][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.970206][ T1906] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.986638][ T1906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.996022][ T1906] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.007901][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.059428][ T1915] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.075335][ T1915] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.087605][ T1915] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.102912][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.150457][ T1927] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.168158][ T1927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.178126][ T1927] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.190662][ T1927] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.207438][ T1927] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.223250][ T1927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.232789][ T1927] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.244653][ T1927] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.262558][ T1927] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.275860][ T1927] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.320699][ T1939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.336138][ T1939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.347116][ T1939] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.359703][ T1939] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.376038][ T1939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.391256][ T1939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.400832][ T1939] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.413376][ T1939] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.428786][ T1939] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.441923][ T1939] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.500148][ T1954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.514958][ T1954] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.524335][ T1954] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.536249][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.616491][ T1960] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 67.631578][ T1960] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 67.711702][ T1969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.727501][ T1969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.738074][ T1969] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.750054][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.820485][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.870481][ T1985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.889503][ T1985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.899810][ T1985] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.912398][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.005470][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.126441][ T2000] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.142827][ T2000] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.199675][ T2009] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.214790][ T2009] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.224813][ T2009] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.237313][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.310007][ T2018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.327087][ T2018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.336452][ T2018] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.348989][ T2018] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.364427][ T2018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.379687][ T2018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.389851][ T2018] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.401992][ T2018] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.418081][ T2018] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.431388][ T2018] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.520158][ T2030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.535444][ T2030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.545035][ T2030] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.556485][ T2030] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.571896][ T2030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.586988][ T2030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.596614][ T2030] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.609000][ T2030] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.624650][ T2030] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.637616][ T2030] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.689389][ T2040] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.705249][ T2040] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.714763][ T2040] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.728150][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.769387][ T2050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.784056][ T2050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.793933][ T2050] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.806553][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.889800][ T2059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.905864][ T2059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.916223][ T2059] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.928175][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.979198][ T2065] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.995715][ T2065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.005685][ T2065] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.018853][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.079753][ T2077] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.094649][ T2077] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.104528][ T2077] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.117536][ T2077] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 69.131622][ T2077] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.149869][ T2077] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.159649][ T2077] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.172107][ T2077] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.188267][ T2077] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.197890][ T2077] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.250516][ T2086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.269693][ T2086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.281771][ T2086] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.299991][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.359567][ T2098] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.386431][ T2098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.397631][ T2098] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.410259][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.479866][ T2107] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.495637][ T2107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.510477][ T2107] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.521741][ T2107] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.537392][ T2107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.552631][ T2107] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.562192][ T2107] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.574663][ T2107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.590271][ T2107] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.599547][ T2107] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.659367][ T2119] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.674981][ T2119] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.684868][ T2119] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.698446][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.769399][ T2129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.783918][ T2129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.793695][ T2129] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.805604][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.900684][ T2135] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.917120][ T2135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.926886][ T2135] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.938548][ T2135] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.956486][ T2135] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.972516][ T2135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.982255][ T2135] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.994223][ T2135] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.009685][ T2135] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.023112][ T2135] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.091795][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.161515][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.229682][ T2159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.244675][ T2159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.256604][ T2159] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.269972][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.360604][ T2171] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.380551][ T2171] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.390509][ T2171] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.402369][ T2171] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.421385][ T2171] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.436594][ T2171] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.445758][ T2171] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.457531][ T2171] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.474394][ T2171] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.490302][ T2171] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.561274][ T2186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.576554][ T2186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.586074][ T2186] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.600256][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.679850][ T2195] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.695533][ T2195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.711241][ T2195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.721679][ T2195] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.735045][ T2195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.749682][ T2195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.759114][ T2195] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.773019][ T2195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.787791][ T2195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.797441][ T2195] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.900320][ T2208] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 70.921713][ T2208] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 70.970982][ T2217] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.986992][ T2217] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.996682][ T2217] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.010474][ T2217] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.026120][ T2217] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.042412][ T2217] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.052307][ T2217] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.065950][ T2217] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.081212][ T2217] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.094333][ T2217] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.170209][ T2229] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.185936][ T2229] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 71.230269][ T2238] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.246606][ T2238] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.256638][ T2238] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.269059][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.339446][ T2247] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.354618][ T2247] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.363998][ T2247] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.375856][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.422998][ T2253] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.438583][ T2253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.453586][ T2253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2024/04/19 01:50:08 2024/04/19 01:50:08 executed programs: 393 [ 71.463003][ T2253] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.474567][ T2253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.489250][ T2253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.500092][ T2253] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.511697][ T2253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.526533][ T2253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.535881][ T2253] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.600291][ T2265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.615842][ T2265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.625561][ T2265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.640227][ T2265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.656959][ T2265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.672108][ T2265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.681883][ T2265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.695595][ T2265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.711074][ T2265] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.724270][ T2265] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.770279][ T2280] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.786146][ T2280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.795824][ T2280] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.807441][ T2280] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.823073][ T2280] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.837863][ T2280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.847249][ T2280] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.858936][ T2280] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.874125][ T2280] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.887718][ T2280] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.969382][ T2293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.985687][ T2293] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.999271][ T2293] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.013944][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.060067][ T2302] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.074754][ T2302] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.084463][ T2302] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.099853][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.179504][ T2311] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.195520][ T2311] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.205684][ T2311] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.219350][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.280051][ T2323] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.295290][ T2323] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.304694][ T2323] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.316632][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.382151][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.450468][ T2338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.465272][ T2338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.474796][ T2338] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.486500][ T2338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.502105][ T2338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.517268][ T2338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.527163][ T2338] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.539671][ T2338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.555110][ T2338] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 72.567848][ T2338] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.629504][ T2347] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.646043][ T2347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.655505][ T2347] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.667688][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.739422][ T2356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.754793][ T2356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.764200][ T2356] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.776199][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.840693][ T2363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.856228][ T2363] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.866915][ T2363] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.880511][ T2363] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.895043][ T2363] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.909168][ T2363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.923756][ T2363] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.934774][ T2363] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.946729][ T2363] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.961707][ T2363] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.050146][ T2375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.065088][ T2375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.074956][ T2375] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.086769][ T2375] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.102456][ T2375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.119743][ T2375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.129333][ T2375] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.141059][ T2375] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.156775][ T2375] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.169983][ T2375] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.230405][ T2390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.246041][ T2390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.256079][ T2390] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.269387][ T2390] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.284861][ T2390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.299290][ T2390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.308637][ T2390] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.321248][ T2390] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.337185][ T2390] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.352231][ T2390] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.410033][ T2405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.425215][ T2405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.434558][ T2405] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.448722][ T2405] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.464228][ T2405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.480001][ T2405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.489447][ T2405] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.501025][ T2405] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.516379][ T2405] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.529480][ T2405] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.590504][ T2417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.605057][ T2417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.614741][ T2417] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.627884][ T2417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.643526][ T2417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.658336][ T2417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.667927][ T2417] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.681458][ T2417] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.697568][ T2417] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.711467][ T2417] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.789456][ T2426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.808541][ T2426] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.819000][ T2426] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.832834][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.910095][ T2453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 73.924897][ T2453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.934422][ T2453] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.946210][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.990047][ T2462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.007066][ T2462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.017624][ T2462] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.031367][ T2462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.047345][ T2462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.063418][ T2462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.073403][ T2462] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.085387][ T2462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.102318][ T2462] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.122220][ T2462] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.189509][ T2474] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 74.206242][ T2474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.222693][ T2474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.232788][ T2474] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.244979][ T2474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.259491][ T2474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.268812][ T2474] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.280483][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.350556][ T2486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.365117][ T2486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.374573][ T2486] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.386361][ T2486] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.401940][ T2486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.418240][ T2486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.427913][ T2486] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.439783][ T2486] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.455378][ T2486] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.468130][ T2486] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.549953][ T2498] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.566142][ T2498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.581834][ T2498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.591405][ T2498] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.603086][ T2498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.617816][ T2498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.627226][ T2498] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.638907][ T2498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.653896][ T2498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.663707][ T2498] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.720438][ T2507] EXT4-fs error (device loop0): ext4_validate_block_bitmap:420: comm syz-executor.0: bg 0: bad block bitmap checksum [ 74.733034][ T2507] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.748719][ T2507] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.758822][ T2507] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.772831][ T2507] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.787461][ T2507] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.796821][ T2507] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.808496][ T2507] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.823324][ T2507] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.838167][ T2507] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.890723][ T2520] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.907218][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.927651][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.936931][ T2520] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.948617][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.964080][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.977549][ T2520] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.989584][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.006148][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.016546][ T2520] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.140034][ T2532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.157747][ T2532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.167523][ T2532] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.182108][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.261059][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.344007][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.399438][ T2553] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 75.414627][ T2553] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 75.429911][ T2553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.444415][ T2553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.453817][ T2553] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.465425][ T2553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.479760][ T2553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.491090][ T2553] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.503002][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.599748][ T2562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 75.613352][ T2562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.623041][ T2562] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.680101][ T2571] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 130: comm syz-executor.0: lblock 18 mapped to illegal pblock 130 (length 1) [ 75.695368][ T2571] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.709537][ T2571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.724038][ T2571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.733326][ T2571] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.746693][ T2571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.762119][ T2571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.771891][ T2571] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.783981][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.879655][ T2584] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.895435][ T2584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.911382][ T2584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.921147][ T2584] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.933214][ T2584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.947965][ T2584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.959089][ T2584] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.971715][ T2584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.987229][ T2584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.996906][ T2584] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.140275][ T2596] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.156481][ T2596] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.173003][ T2596] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.183070][ T2596] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.197373][ T2596] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.221502][ T2596] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.231362][ T2596] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.243434][ T2596] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.259244][ T2596] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.269708][ T2596] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.329950][ T2608] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.346474][ T2608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.364222][ T2608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.373978][ T2608] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.385802][ T2608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.401295][ T2608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.411194][ T2608] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.423465][ T2608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.438669][ T2608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.448639][ T2608] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:50:13 2024/04/19 01:50:13 executed programs: 474 [ 76.510879][ T2620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.530314][ T2620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.539798][ T2620] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.552960][ T2620] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.570597][ T2620] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.585622][ T2620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.602244][ T2620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.612319][ T2620] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.624954][ T2620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.639514][ T2620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.699706][ T2632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.714693][ T2632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.724343][ T2632] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.736135][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.796822][ T2637] EXT4-fs mount: 140 callbacks suppressed [ 76.796826][ T2637] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.816722][ T2642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.832185][ T2642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.842087][ T2642] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.855362][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.917022][ T2647] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.940685][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.047013][ T2653] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.059745][ T2657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 77.073536][ T2657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.083334][ T2657] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.097838][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.186884][ T2665] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.199957][ T2669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.215670][ T2669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.225106][ T2669] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.236811][ T2669] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.257248][ T2669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.272594][ T2669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.282553][ T2669] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.294812][ T2669] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.310227][ T2669] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.323128][ T2669] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.366786][ T2677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.378745][ T2681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.393701][ T2681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.408461][ T2681] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 77.421585][ T2681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.438320][ T2681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.447745][ T2681] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.459614][ T2681] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.474906][ T2681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.489396][ T2681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.500400][ T2681] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.596900][ T2689] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.608830][ T2693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.625178][ T2693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.640800][ T2693] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 77.653851][ T2693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.668656][ T2693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.678193][ T2693] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.690092][ T2693] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.707963][ T2693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.722579][ T2693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.732114][ T2693] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.816959][ T2704] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.839532][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.926961][ T2711] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.951892][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.990092][ T2720] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.005450][ T2724] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 78.021596][ T2724] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 78.086973][ T2726] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.099109][ T2730] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.114454][ T2730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.123877][ T2730] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.136072][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.227320][ T2732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.248044][ T2736] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 180: comm syz-executor.0: lblock 8212 mapped to illegal pblock 180 (length 1) [ 78.263409][ T2736] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.277956][ T2736] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.292946][ T2736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.308057][ T2736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.317583][ T2736] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.329443][ T2736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.344018][ T2736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.353292][ T2736] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.365075][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.426931][ T2747] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.438726][ T2751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.453826][ T2751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.463173][ T2751] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.474880][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.527052][ T2756] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.539671][ T2760] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.554701][ T2760] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.564501][ T2760] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.576272][ T2760] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.596361][ T2760] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.612918][ T2760] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.622639][ T2760] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.636408][ T2760] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.652039][ T2760] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 78.665180][ T2760] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.716819][ T2774] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.728381][ T2778] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.743063][ T2778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.752601][ T2778] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.764271][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.877085][ T2784] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.891463][ T2788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.906444][ T2788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.915812][ T2788] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.927781][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.979819][ T2793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.993234][ T2797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.009005][ T2797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.018961][ T2797] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.031675][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.096853][ T2802] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.110601][ T2806] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.127752][ T2806] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.140075][ T2806] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.157041][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.246933][ T2811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.259155][ T2815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.277080][ T2815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.286447][ T2815] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.300697][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.366761][ T2820] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.380154][ T2824] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 79.394698][ T2824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.404422][ T2824] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.417766][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.556911][ T2832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.568901][ T2836] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.584605][ T2836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.594207][ T2836] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.606816][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.636936][ T2841] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.649013][ T2845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.664769][ T2845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.675276][ T2845] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.689326][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.756894][ T2850] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.768829][ T2854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.784058][ T2854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.798839][ T2854] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 79.812063][ T2854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.828331][ T2854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.837805][ T2854] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.850178][ T2854] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.866499][ T2854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.885016][ T2854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.895156][ T2854] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.967106][ T2866] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.990941][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.076778][ T2872] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.090335][ T2876] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.107039][ T2876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.117101][ T2876] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.131526][ T2876] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.147346][ T2876] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.162717][ T2876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.172401][ T2876] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.184253][ T2876] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.200597][ T2876] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.213503][ T2876] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.287005][ T2884] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.301949][ T2888] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 80.315685][ T2888] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.325546][ T2888] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.345478][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.416764][ T2896] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.429518][ T2900] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.444174][ T2900] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.453969][ T2900] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.465947][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.567010][ T2905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.579011][ T2909] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.593845][ T2909] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.603755][ T2909] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.615744][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.726901][ T2911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.749895][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.837012][ T2917] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.859985][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.906966][ T2924] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.921244][ T2928] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.936463][ T2928] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.946637][ T2928] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.959257][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.026802][ T2933] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.039429][ T2937] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.054969][ T2937] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.064369][ T2937] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.077534][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.156876][ T2942] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.170057][ T2946] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.188044][ T2946] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.198075][ T2946] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.210493][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.266770][ T2951] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.278365][ T2955] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.293738][ T2955] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.303994][ T2955] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.315731][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.367051][ T2960] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.378510][ T2964] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.394336][ T2964] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.404324][ T2964] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.418615][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.476800][ T2969] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.488599][ T2973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.504263][ T2973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2024/04/19 01:50:18 2024/04/19 01:50:18 executed programs: 555 [ 81.516745][ T2973] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.530657][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.616905][ T2978] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.628892][ T2982] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.645232][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.661987][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.673669][ T2982] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.685756][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.700756][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.714772][ T2982] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.726632][ T2982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.742994][ T2982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.752361][ T2982] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.826861][ T2990] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.851402][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.917050][ T2997] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.936787][ T3001] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 81.952642][ T3001] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 82.026856][ T3003] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.039056][ T3007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.054374][ T3007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.064016][ T3007] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.075968][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.137017][ T3012] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.161342][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.230990][ T3018] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.243327][ T3022] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.258410][ T3022] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.267676][ T3022] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.279389][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.346871][ T3027] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.359558][ T3031] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.375275][ T3031] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.389882][ T3031] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.399213][ T3031] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.410782][ T3031] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.432882][ T3031] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.442587][ T3031] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.454313][ T3031] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.468720][ T3031] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.477921][ T3031] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.536920][ T3039] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.548664][ T3043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.563557][ T3043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.575567][ T3043] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.587627][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.656838][ T3048] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.668184][ T3052] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.686344][ T3052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.705391][ T3052] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.717625][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.767366][ T3057] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.779220][ T3061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.795969][ T3061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.807695][ T3061] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.819647][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.876878][ T3070] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.889504][ T3074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.909036][ T3074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.926395][ T3074] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 82.939494][ T3074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.955598][ T3074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.965328][ T3074] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 82.977077][ T3074] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 82.992483][ T3074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.007634][ T3074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.017477][ T3074] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 83.056777][ T3082] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.068265][ T3086] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 83.084704][ T3086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.099367][ T3086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.108679][ T3086] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.122123][ T3086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.137159][ T3086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.147901][ T3086] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.159921][ T3086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.176736][ T3086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.186690][ T3086] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.236871][ T3094] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.258394][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.316778][ T3100] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.328266][ T3104] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.342918][ T3104] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.352613][ T3104] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.364426][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.446869][ T3109] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.458119][ T3113] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.473927][ T3113] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.483405][ T3113] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.497302][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.626781][ T3121] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.639684][ T3125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.657114][ T3125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.666786][ T3125] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.681989][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.756786][ T3130] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.768436][ T3134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 83.784282][ T3134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.794412][ T3134] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.806263][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.897033][ T3140] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.908563][ T3144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.924781][ T3144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.934194][ T3144] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.946282][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.006919][ T3149] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.022422][ T3153] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.037487][ T3153] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.052562][ T3153] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #18: comm syz-executor.0: can't get inode location 18 [ 84.065751][ T3153] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.082218][ T3153] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.092166][ T23] audit: type=1400 audit(1713491421.070:164): avc: denied { unlink } for pid=71 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.107623][ T3153] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.137106][ T3153] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.153184][ T3153] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.170560][ T3153] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.184855][ T3153] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.247259][ T3164] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.259639][ T3168] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.278139][ T3168] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.287659][ T3168] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.299896][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.356956][ T3176] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.380054][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.476939][ T3182] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.488627][ T3186] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.504805][ T3186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.515204][ T3186] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.529032][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.556995][ T3191] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.569216][ T3195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.584564][ T3195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.595364][ T3195] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.607450][ T3195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.623408][ T3195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.632985][ T3195] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.644464][ T3195] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 84.726986][ T3203] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.749944][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.806765][ T3209] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.818555][ T3213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.833688][ T3213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.844237][ T3213] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.858588][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.916831][ T3219] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.930449][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.947746][ T3223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.957922][ T3223] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.971900][ T3223] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 84.986209][ T3223] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 85.000580][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.015153][ T3223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.024597][ T3223] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.036562][ T3223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.051345][ T3223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.156953][ T3231] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.170110][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.187776][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.204781][ T3235] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 85.218277][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.233905][ T3235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.243760][ T3235] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.255762][ T3235] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.271729][ T3235] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.287099][ T3235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.296869][ T3235] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.376933][ T3243] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.389180][ T3247] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:509: comm syz-executor.0: Block bitmap for bg 0 marked uninitialized [ 85.406683][ T3247] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.422738][ T3247] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.438835][ T3247] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.451088][ T3247] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.463591][ T3247] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.478523][ T3247] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.487966][ T3247] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.499836][ T3247] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.514727][ T3247] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.606956][ T3255] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.632284][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.769898][ T3265] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.785785][ T3265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.801684][ T3265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.811048][ T3265] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.824532][ T3265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.839469][ T3265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.848744][ T3265] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.860293][ T3265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.875427][ T3265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.885130][ T3265] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.960275][ T3278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.975579][ T3278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.986031][ T3278] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.000060][ T3278] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.021061][ T3278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.037345][ T3278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.053653][ T3278] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.065620][ T3278] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.082837][ T3278] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 86.096651][ T3278] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 86.169471][ T3296] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.187032][ T3296] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.197575][ T3296] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.209931][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.289923][ T3305] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.305836][ T3305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.321874][ T3305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.331338][ T3305] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.344160][ T3305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.359235][ T3305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.370088][ T3305] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.381806][ T3305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.396984][ T3305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.406130][ T3305] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.459342][ T3317] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 86.474378][ T3317] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.484482][ T3317] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.506370][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:50:23 2024/04/19 01:50:23 executed programs: 635 [ 86.590356][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.690011][ T3332] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.705210][ T3332] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.714546][ T3332] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.736396][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.789876][ T3341] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 86.803778][ T3341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.813216][ T3341] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.826502][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.880791][ T3348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.897507][ T3348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.908214][ T3348] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.920443][ T3348] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.937070][ T3348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.952189][ T3348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.961563][ T3348] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.973362][ T3348] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 86.989011][ T3348] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 87.002957][ T3348] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 87.051064][ T3360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.066228][ T3360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.075843][ T3360] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.087449][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.150632][ T3366] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.167861][ T3366] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.180073][ T3366] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.192715][ T3366] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.209452][ T3366] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.223906][ T3366] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.234842][ T3366] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.246870][ T3366] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.262474][ T3366] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 87.275581][ T3366] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 87.380525][ T3378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.396443][ T3378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.406067][ T3378] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.417756][ T3378] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.436530][ T3378] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.451280][ T3378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.460812][ T3378] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.472696][ T3378] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.490052][ T3378] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 87.503031][ T3378] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 87.570250][ T3390] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.585866][ T3390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.600679][ T3390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.610238][ T3390] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.622464][ T3390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.636920][ T3390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.648972][ T3390] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.660699][ T3390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.675510][ T3390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.684845][ T3390] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.809900][ T3402] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:509: comm syz-executor.0: Block bitmap for bg 0 marked uninitialized [ 87.826587][ T3402] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.841816][ T3402] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.856437][ T3402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.867642][ T3402] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.879293][ T3402] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.894205][ T3402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.903584][ T3402] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.915275][ T3402] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.929897][ T3402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.040449][ T3415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.056503][ T3415] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.069575][ T3415] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.082190][ T3415] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.098024][ T3415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.112728][ T3415] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.124086][ T3415] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.137085][ T3415] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.153883][ T3415] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.167481][ T3415] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.239905][ T3430] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.255961][ T3430] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.265811][ T3430] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.277694][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.350884][ T3442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.366620][ T3442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.381942][ T3442] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.393834][ T3442] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.416616][ T3442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.434227][ T3442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.444452][ T3442] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.457274][ T3442] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.472656][ T3442] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.485473][ T3442] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.550123][ T3457] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 88.564256][ T3457] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.573585][ T3457] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.589246][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.721230][ T3466] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.736989][ T3466] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.747610][ T3466] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.762122][ T3466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.780565][ T3466] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.795174][ T3466] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.804883][ T3466] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.821470][ T3466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.837421][ T3466] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.852075][ T3466] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.919937][ T3479] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.935510][ T3479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.945592][ T3479] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.957982][ T3479] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 88.971998][ T3479] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.988133][ T3479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.997777][ T3479] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.009606][ T3479] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.024080][ T3479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.034086][ T3479] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.110278][ T3491] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.125177][ T3491] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.135203][ T3491] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.148607][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.229556][ T3500] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 89.245974][ T3500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.260752][ T3500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.270594][ T3500] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.284097][ T3500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.299096][ T3500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.308488][ T3500] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.320290][ T3500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.335161][ T3500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.346507][ T3500] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.410217][ T3512] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.426455][ T3512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.436956][ T3512] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.449261][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.519911][ T3521] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 89.535716][ T3521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.551334][ T3521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.563419][ T3521] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.575956][ T3521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.590941][ T3521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.600565][ T3521] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.612324][ T3521] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.626662][ T3521] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.636118][ T3521] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.710012][ T3533] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.726005][ T3533] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.736558][ T3533] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.750726][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.799814][ T3542] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.815643][ T3542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.825013][ T3542] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.836864][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.933008][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.997256][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.050459][ T3564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.065801][ T3564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.075893][ T3564] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.087925][ T3564] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.104467][ T3564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.119465][ T3564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.128943][ T3564] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.140673][ T3564] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.156772][ T3564] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 90.170142][ T3564] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 90.230346][ T3574] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.247782][ T3574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.257864][ T3574] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.269706][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.339217][ T3583] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.359512][ T3583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.376574][ T3583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.386884][ T3583] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.399312][ T3583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.413852][ T3583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.423617][ T3583] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.437500][ T3583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.455106][ T3583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.464606][ T3583] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.559693][ T3598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.575223][ T3598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.590131][ T3598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.599498][ T3598] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.611119][ T3598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.628938][ T3598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.638851][ T3598] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.650999][ T3598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.665398][ T3598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.675717][ T3598] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.729755][ T3610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.744707][ T3610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.754781][ T3610] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.767352][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.820067][ T3619] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.835921][ T3619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.851924][ T3619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.862019][ T3619] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.874077][ T3619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.891210][ T3619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.902465][ T3619] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.917072][ T3619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.932368][ T3619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.944153][ T3619] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.999866][ T3632] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.016180][ T3632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.031964][ T3632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.041245][ T3632] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.052914][ T3632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.068124][ T3632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.079376][ T3632] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.091542][ T3632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.107363][ T3632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.116674][ T3632] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.180715][ T3644] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.197754][ T3644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.213164][ T3644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.222728][ T3644] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.234416][ T3644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.251906][ T3644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.261460][ T3644] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.274731][ T3644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.289677][ T3644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.299064][ T3644] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.360148][ T3656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.376433][ T3656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.387023][ T3656] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.400722][ T3656] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 91.415346][ T3656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.430739][ T3656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.440291][ T3656] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.452137][ T3656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.468920][ T3656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.478189][ T3656] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.530729][ T3668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.545822][ T3668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.555310][ T3668] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.567367][ T3668] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.583622][ T3668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.598140][ T3668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.607855][ T3668] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:50:28 2024/04/19 01:50:28 executed programs: 716 [ 91.620744][ T3668] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.636001][ T3668] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 91.649094][ T3668] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 91.720473][ T3680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.740365][ T3680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.755236][ T3680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.764796][ T3680] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.776844][ T3680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.792241][ T3680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.808641][ T3680] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.820602][ T3680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.835574][ T3680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.845306][ T3680] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.909995][ T3693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.925667][ T3693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.935447][ T3693] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.956404][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.039340][ T3705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.054213][ T3705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.063405][ T3705] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.079233][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.119411][ T3714] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 92.135063][ T3714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.150632][ T3714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.159907][ T3714] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.172195][ T3714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.187696][ T3714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.197588][ T3714] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.209613][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.329348][ T3726] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.343979][ T3726] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.353765][ T3726] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.365565][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.419427][ T3735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.434110][ T3735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.443489][ T3735] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.455522][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.528894][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.598919][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.731427][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.840329][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.856864][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.866174][ T3762] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.879057][ T3762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 92.895339][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.911856][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.921549][ T3762] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.933577][ T3762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 92.949529][ T3762] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 92.962657][ T3762] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 93.049397][ T3775] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.066623][ T3775] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.076183][ T3775] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.088711][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.199900][ T3781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.214811][ T3781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.224096][ T3781] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.235919][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.289322][ T3790] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.305377][ T3790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.320163][ T3790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.329564][ T3790] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.341083][ T3790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.355488][ T3790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.364973][ T3790] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.376782][ T3790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.401254][ T3790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.410900][ T3790] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.529918][ T3802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.545147][ T3802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.560240][ T3802] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 93.576093][ T3802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.591949][ T3802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.602481][ T3802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.614970][ T3802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.631813][ T3802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.646826][ T3802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.656233][ T3802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.709329][ T3814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.724248][ T3814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.734135][ T3814] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.745860][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.790050][ T3823] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 93.804893][ T3823] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 93.890181][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.914041][ T3835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.933569][ T3835] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.945814][ T3835] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.961808][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.976548][ T3835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.987975][ T3835] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.999815][ T3835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.014449][ T3835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.024052][ T3835] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.122976][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.200371][ T3860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.215847][ T3860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.226584][ T3860] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.238690][ T3860] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 94.255014][ T3860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.270072][ T3860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.279678][ T3860] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.291288][ T3860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.305628][ T3860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.315227][ T3860] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.390883][ T3872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.408118][ T3872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.418006][ T3872] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.429902][ T3872] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.445528][ T3872] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.460674][ T3872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.472021][ T3872] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.483977][ T3872] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.499388][ T3872] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 94.514288][ T3872] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 94.570018][ T3884] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.585184][ T3884] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.594575][ T3884] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.606537][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.659795][ T3890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.675380][ T3890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.685566][ T3890] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.700105][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.769996][ T3899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.786241][ T3899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.795977][ T3899] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.809272][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.870825][ T3908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.887284][ T3908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.897341][ T3908] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.910842][ T3908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.927951][ T3908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.943170][ T3908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.953255][ T3908] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.966023][ T3908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.981390][ T3908] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 94.996283][ T3908] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 95.059951][ T3921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.074792][ T3921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.085786][ T3921] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.099789][ T3921] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 95.113521][ T3921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.127934][ T3921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.137560][ T3921] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.151435][ T3921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.167358][ T3921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.181345][ T3921] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.240534][ T3933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.257310][ T3933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.267558][ T3933] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.279430][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.360059][ T3942] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 95.374414][ T3942] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.389705][ T3942] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.403040][ T3942] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.414706][ T3942] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.430150][ T3942] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.439800][ T3942] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.451656][ T3942] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.466869][ T3942] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.476178][ T3942] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.549804][ T3954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.565574][ T3954] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.576419][ T3954] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.588363][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.671409][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.719158][ T3976] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.734703][ T3976] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.745621][ T3976] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.759112][ T3976] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 95.773336][ T3976] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.787761][ T3976] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.797214][ T3976] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.808821][ T3976] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.823987][ T3976] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.833751][ T3976] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.919458][ T3988] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 95.934349][ T3988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.944278][ T3988] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.956377][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.049494][ T3998] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.064468][ T3998] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.074055][ T3998] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.086535][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.170444][ T4004] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.185910][ T4004] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.195818][ T4004] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.208200][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.279301][ T4013] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.295091][ T4013] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.304973][ T4013] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.321383][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.399504][ T4022] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.415197][ T4022] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.425563][ T4022] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.439440][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.499840][ T4034] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.514555][ T4034] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.524118][ T4034] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.536007][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.620015][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:50:33 2024/04/19 01:50:33 executed programs: 799 [ 96.719282][ T4049] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 96.734415][ T4049] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 96.749447][ T4049] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.768722][ T4049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.778631][ T4049] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.791459][ T4049] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.811422][ T4049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.821096][ T4049] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.834025][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.891441][ T4061] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 96.910570][ T4061] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 96.999968][ T4068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.015306][ T4068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.024778][ T4068] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.037052][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.090213][ T4077] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.105837][ T4077] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.116168][ T4077] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.131932][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.189932][ T4086] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.205705][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.282808][ T4092] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.297693][ T4092] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.307602][ T4092] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.319300][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.384091][ T4101] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 97.398969][ T4101] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 97.439599][ T4107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.454582][ T4107] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.463939][ T4107] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.476225][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.530616][ T4116] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.547458][ T4116] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.556825][ T4116] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.568910][ T4116] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.596526][ T4116] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.611138][ T4116] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.621039][ T4116] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.633554][ T4116] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.657062][ T4116] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 97.670666][ T4116] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.710477][ T4131] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.727300][ T4131] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.737180][ T4131] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.748826][ T4131] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.764695][ T4131] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.779759][ T4131] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.789169][ T4131] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.801038][ T4131] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.816284][ T4131] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 97.829368][ T4131] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.960521][ T4144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.977472][ T4144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.987748][ T4144] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.001605][ T4144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.017129][ T4144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.031618][ T4144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.040925][ T4144] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.052676][ T4144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.068060][ T4144] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 98.081071][ T4144] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.139801][ T4156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.155694][ T4156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.165559][ T4156] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.180069][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.250469][ T4165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.265975][ T4165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.275492][ T4165] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.287451][ T4165] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.304817][ T4165] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.320173][ T4165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.329793][ T4165] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.341631][ T4165] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.357309][ T4165] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 98.370361][ T4165] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.479627][ T4177] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.506786][ T4177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.521714][ T4177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.531496][ T4177] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.543504][ T4177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.558184][ T4177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.569532][ T4177] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.581784][ T4177] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.596180][ T4177] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.605644][ T4177] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.670523][ T4189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.686002][ T4189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.695470][ T4189] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.707437][ T4189] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.723092][ T4189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.738056][ T4189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.747628][ T4189] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.759135][ T4189] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.774819][ T4189] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 98.787989][ T4189] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.890443][ T4202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.904913][ T4202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.914650][ T4202] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.927199][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.072815][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.139798][ T4215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.157529][ T4215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.174206][ T4215] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.186909][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.260229][ T4227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.276896][ T4227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.286462][ T4227] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.298196][ T4227] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.315749][ T4227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.330332][ T4227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.339769][ T4227] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.351468][ T4227] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.375598][ T4227] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 99.389051][ T4227] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.489919][ T4242] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.506827][ T4242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.516669][ T4242] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.532940][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.619909][ T4254] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.635301][ T4254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.650067][ T4254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.661746][ T4254] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.673811][ T4254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.688982][ T4254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.698747][ T4254] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.710248][ T4254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.725118][ T4254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.736290][ T4254] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.800013][ T4266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.815505][ T4266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.824894][ T4266] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.836502][ T4266] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.851871][ T4266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.866331][ T4266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.875982][ T4266] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.888195][ T4266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.903192][ T4266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.914862][ T4266] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.980193][ T4279] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.996041][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.011163][ T4279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.020732][ T4279] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.032388][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.047738][ T4279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.057022][ T4279] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.071133][ T4279] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.085638][ T4279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.094956][ T4279] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.170030][ T4288] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.185748][ T4288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.201376][ T4288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.210853][ T4288] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.222605][ T4288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.237238][ T4288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.246931][ T4288] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.258602][ T4288] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.274865][ T4288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.287645][ T4288] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.320375][ T4297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.334939][ T4297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.344553][ T4297] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.357864][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.410784][ T4306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.425874][ T4306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.435204][ T4306] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.447084][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.520746][ T4315] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.538166][ T4315] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.547748][ T4315] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.562095][ T4315] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.579610][ T4315] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.594287][ T4315] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.603846][ T4315] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.615742][ T4315] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.631125][ T4315] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 100.644156][ T4315] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 100.700710][ T4327] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.717448][ T4327] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.726896][ T4327] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.738792][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.840405][ T4336] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.856090][ T4336] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.866612][ T4336] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.880284][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.950432][ T4343] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.966793][ T4343] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.977309][ T4343] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.996417][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.060806][ T4355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.076634][ T4355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.087122][ T4355] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.100947][ T4355] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 101.116546][ T4355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.131449][ T4355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.140776][ T4355] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.153609][ T4355] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 101.169355][ T4355] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 101.182398][ T4355] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.260266][ T4370] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 101.275968][ T4370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.290754][ T4370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.300531][ T4370] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.312846][ T4370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.328690][ T4370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.338434][ T4370] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.352077][ T4370] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.371819][ T4370] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.382169][ T4370] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.450272][ T4382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.465653][ T4382] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.474929][ T4382] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.488050][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.600077][ T4388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.615102][ T4388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.624789][ T4388] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.636747][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.699828][ T4394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.717937][ T4394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.727364][ T4394] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:50:38 2024/04/19 01:50:38 executed programs: 879 [ 101.738971][ T4394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 101.758427][ T4394] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 101.767828][ T4394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.783174][ T4394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.792849][ T4394] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.804490][ T4394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.819654][ T4394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.870122][ T4406] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 101.887493][ T4406] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 101.902480][ T4406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.920557][ T4406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.930032][ T4406] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.942564][ T4406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.958643][ T4406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.969189][ T4406] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.985926][ T357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.040157][ T4419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.054632][ T4419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.064226][ T4419] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.076384][ T4419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.092167][ T4419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.106822][ T4419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.116668][ T4419] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.130717][ T4419] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.146668][ T4419] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.159621][ T4419] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 102.229868][ T4431] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 102.248620][ T4431] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 102.349662][ T4440] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.366252][ T4440] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.376504][ T4440] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.389429][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.520112][ T4449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.535059][ T4449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.544477][ T4449] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.556676][ T4449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.573309][ T4449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.587966][ T4449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.597230][ T4449] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.609079][ T4449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.625843][ T4449] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.638993][ T4449] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 102.699713][ T4461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.715241][ T4461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.725103][ T4461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.752117][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.850106][ T4470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.864986][ T4470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.874631][ T4470] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.886441][ T4470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.901728][ T4470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.918269][ T4470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.927986][ T4470] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.940198][ T4470] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.956117][ T4470] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.972744][ T4470] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.080209][ T4483] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.097454][ T4483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.107567][ T4483] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.121389][ T4483] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.137230][ T4483] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.152516][ T4483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.161956][ T4483] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.174798][ T4483] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.190961][ T4483] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 103.204866][ T4483] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.270195][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.340187][ T4501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.355110][ T4501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.365684][ T4501] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.377440][ T4501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.393521][ T4501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.407901][ T4501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.417161][ T4501] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.428726][ T4501] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.444188][ T4501] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 103.458564][ T4501] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.520673][ T4513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.535707][ T4513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.545302][ T4513] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.556957][ T4513] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.571108][ T4513] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.587882][ T4513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.616407][ T4513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.625837][ T4513] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.639313][ T4513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.654453][ T4513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.741257][ T4528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.756032][ T4528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.767599][ T4528] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.784657][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.829408][ T4537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.849344][ T4537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.859668][ T4537] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.873825][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.931089][ T4546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.948260][ T4546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.959537][ T4546] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.971811][ T4546] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.988134][ T4546] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.003981][ T4546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.015491][ T4546] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.028447][ T4546] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.045520][ T4546] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 104.062269][ T4546] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 104.140030][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.249793][ T4565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.264583][ T4565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.274154][ T4565] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.287606][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.349798][ T4571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.364931][ T4571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.374524][ T4571] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.388075][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.459841][ T4580] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.475821][ T4580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.485468][ T4580] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.497137][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.560376][ T4589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.576528][ T4589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.586070][ T4589] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.598755][ T4589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.615267][ T4589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.630240][ T4589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.641408][ T4589] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.654095][ T4589] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.670102][ T4589] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 104.683466][ T4589] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 104.809470][ T4604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.826168][ T4604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.835466][ T4604] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.847043][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.889870][ T4613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.906121][ T4613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.916165][ T4613] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.929932][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.020425][ T4623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.035354][ T4623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.045367][ T4623] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.059599][ T4623] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.075382][ T4623] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.091062][ T4623] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.101367][ T4623] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.115221][ T4623] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.131086][ T4623] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 105.145206][ T4623] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 105.209821][ T4635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.225396][ T4635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.236194][ T4635] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.249195][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.308947][ T4644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.324573][ T4644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.334078][ T4644] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.349173][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.419871][ T4653] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.439319][ T4653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.453770][ T4653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.463828][ T4653] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.475437][ T4653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.490489][ T4653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.501124][ T4653] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.519376][ T4653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.534384][ T4653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.544493][ T4653] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.609687][ T4662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.625100][ T4662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.634873][ T4662] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.647715][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.730258][ T4674] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.745759][ T4674] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.756950][ T4674] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.771027][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.839718][ T4686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.854925][ T4686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.864985][ T4686] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.878746][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.949771][ T4698] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 105.966436][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.982207][ T4698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.991820][ T4698] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.003902][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.020717][ T4698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.032657][ T4698] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.044545][ T4698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.059386][ T4698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.068815][ T4698] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.130314][ T4711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.146869][ T4711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.156696][ T4711] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.168249][ T4711] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.184556][ T4711] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.199510][ T4711] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.209044][ T4711] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.220980][ T4711] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.236402][ T4711] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 106.251076][ T4711] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 106.339435][ T4723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.354319][ T4723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.369210][ T4723] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 106.382274][ T4723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.397272][ T4723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.406696][ T4723] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 106.419998][ T4723] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.435855][ T4723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.450303][ T4723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.459530][ T4723] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 106.519986][ T4735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.536363][ T4735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.546968][ T4735] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.558721][ T4735] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.574515][ T4735] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.589061][ T4735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.598359][ T4735] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.610436][ T4735] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.626486][ T4735] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 106.639544][ T4735] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 106.689494][ T4747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.709364][ T4747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.718668][ T4747] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.732383][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:50:43 2024/04/19 01:50:43 executed programs: 963 [ 106.813382][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.868181][ T4758] EXT4-fs mount: 144 callbacks suppressed [ 106.868186][ T4758] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 106.899937][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.946872][ T4767] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 106.959350][ T4771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.977247][ T4771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.988721][ T4771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.001836][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.056838][ T4777] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.069747][ T4781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.085841][ T4781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.096215][ T4781] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.110646][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.186910][ T4789] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.210159][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.317031][ T4795] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.328628][ T4799] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.344910][ T4799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.359640][ T4799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.368941][ T4799] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.380490][ T4799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.396024][ T4799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.405643][ T4799] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.417327][ T4799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.432160][ T4799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.442321][ T4799] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.536855][ T4807] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.548588][ T4811] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.564314][ T4811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.574634][ T4811] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.588619][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.646888][ T4816] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.658668][ T4820] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.674703][ T4820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.684408][ T4820] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.697678][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.756796][ T4825] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.768664][ T4829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.783686][ T4829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.794149][ T4829] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.808110][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.856915][ T4834] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.868907][ T4838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.883881][ T4838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.899027][ T4838] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 107.911743][ T4838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.928228][ T4838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.937912][ T4838] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 107.956410][ T4838] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.980425][ T4838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.995285][ T4838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.005063][ T4838] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.056922][ T4850] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.083896][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.126855][ T4856] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.141595][ T4860] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097873679417348 in block_group 0 [ 108.156842][ T4860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.166076][ T4860] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.178318][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.236848][ T4865] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.259507][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.306907][ T4871] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.320730][ T4875] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.343359][ T4875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.352892][ T4875] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.372502][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.416782][ T4880] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.430329][ T4884] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.445292][ T4884] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.456136][ T4884] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.469131][ T4884] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.486569][ T4884] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.496283][ T4884] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.510365][ T4884] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.525167][ T4884] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.534817][ T4884] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.546276][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.636795][ T4895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.648309][ T4899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.664039][ T4899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.673546][ T4899] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.726819][ T4904] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.738442][ T4908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.753136][ T4908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.767681][ T4908] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 108.780589][ T4908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.796759][ T4908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.805991][ T4908] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.818022][ T4908] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.833185][ T4908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.847769][ T4908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.858429][ T4908] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.926778][ T4916] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.948867][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.016753][ T4923] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.028667][ T4927] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.043721][ T4927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.053221][ T4927] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.065323][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.166948][ T4935] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.178759][ T4939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.195651][ T4939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.205136][ T4939] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.216813][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.316784][ T4944] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.329650][ T4948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.344976][ T4948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.354661][ T4948] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.366623][ T4948] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 109.384058][ T4948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.398801][ T4948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.408158][ T4948] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.419832][ T4948] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 109.437133][ T4948] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 109.450533][ T4948] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 109.516854][ T4956] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.528800][ T4960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.544343][ T4960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.556066][ T4960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.567811][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.638980][ T4968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.651631][ T4972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.666430][ T4972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.675981][ T4972] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.687986][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.756939][ T4977] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.781833][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.826843][ T4986] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.838918][ T4990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.856739][ T4990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.867149][ T4990] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 109.937334][ T4995] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.951203][ T4999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.966488][ T4999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.976654][ T4999] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.988809][ T4999] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.013415][ T4999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.028779][ T4999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.039176][ T4999] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.053269][ T4999] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.070418][ T4999] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 110.084399][ T4999] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 110.136925][ T5008] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.152509][ T5012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.170920][ T5012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.181265][ T5012] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.193311][ T5012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.209808][ T5012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.225033][ T5012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.235366][ T5012] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.247878][ T5012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.263389][ T5012] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 110.277220][ T5012] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 110.347020][ T5020] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.359558][ T5024] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.375897][ T5024] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.385618][ T5024] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.397462][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.516933][ T5029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.528990][ T5033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.545976][ T5033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.556466][ T5033] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.570239][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.636874][ T5038] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.648796][ T5042] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.664003][ T5042] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.673842][ T5042] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.685722][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.756942][ T5047] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.768774][ T5051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.784908][ T5051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.795435][ T5051] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.811877][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.867298][ T5056] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.880639][ T5060] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.896984][ T5060] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.907611][ T5060] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.919561][ T5060] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.935824][ T5060] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.946028][ T5060] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.957838][ T5060] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 111.017162][ T5065] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.030893][ T5070] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.046455][ T5070] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.056784][ T5070] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.073997][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.137389][ T5075] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.150297][ T5079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.167553][ T5079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.177203][ T5079] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.189228][ T5079] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.205001][ T5079] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 111.214194][ T5079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.229262][ T5079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.238863][ T5079] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.252895][ T5079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.267828][ T5079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.326848][ T5084] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.338678][ T5088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.353391][ T5088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.366696][ T5088] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.378822][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.436982][ T5093] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.496822][ T5099] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.508663][ T5103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097873679417348 in block_group 0 [ 111.523542][ T5103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.533203][ T5103] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.544926][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.626998][ T5108] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.638903][ T5112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.653552][ T5112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.663401][ T5112] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.675661][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:50:48 2024/04/19 01:50:48 executed programs: 1046 [ 111.797050][ T5120] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 111.808842][ T5124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.824285][ T5124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.839717][ T5124] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 111.854857][ T5124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.871828][ T5124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.883508][ T5124] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 111.898214][ T5124] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.915866][ T5124] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.930393][ T5124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.939714][ T5124] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.027019][ T5136] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.038699][ T5140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.053428][ T5140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.063069][ T5140] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.075666][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.137059][ T5145] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.149542][ T5149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.164579][ T5149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.174909][ T5149] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.186768][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.267105][ T5154] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.278913][ T5158] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.293759][ T5158] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.303227][ T5158] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.324211][ T5158] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.339253][ T5158] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.348585][ T5158] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 112.360283][ T5158] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 112.406903][ T5166] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.423164][ T5170] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 112.437664][ T5170] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 112.516891][ T5175] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.530158][ T5179] EXT4-fs error (device loop0): ext4_validate_block_bitmap:420: comm syz-executor.0: bg 0: bad block bitmap checksum [ 112.542697][ T5179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.557100][ T5179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.566297][ T5179] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.578119][ T5179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.593714][ T5179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.603364][ T5179] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.615413][ T5179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.630717][ T5179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.641092][ T5179] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.706951][ T5187] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.730040][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.847167][ T5193] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.859349][ T5197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.874109][ T5197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.884749][ T5197] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.896689][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.946786][ T5202] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.959158][ T5206] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.975387][ T5206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.990547][ T5206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.999918][ T5206] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.011524][ T5206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.028258][ T5206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.037620][ T5206] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.049283][ T5206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.063658][ T5206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.073049][ T5206] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.156888][ T5215] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.168941][ T5219] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.185881][ T5219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.200965][ T5219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.213747][ T5219] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.225602][ T5219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.241479][ T5219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.251988][ T5219] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.263849][ T5219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.278636][ T5219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.289380][ T5219] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.396925][ T5227] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.408430][ T5231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.423167][ T5231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.432688][ T5231] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.446421][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.506914][ T5236] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.529849][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.636809][ T5242] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.648210][ T5246] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.663181][ T5246] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.672668][ T5246] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.684862][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.737024][ T5251] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.751744][ T5255] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.767002][ T5255] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.777263][ T5255] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.793184][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.869464][ T5260] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.882771][ T5264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.899016][ T5264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.909871][ T5264] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.924064][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.996860][ T5269] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.010925][ T5273] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 114.025714][ T5273] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 114.067090][ T5276] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.080282][ T5280] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.095758][ T5280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.105465][ T5280] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.118075][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.166736][ T5285] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.186425][ T5289] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 114.201579][ T5289] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 114.266906][ T5294] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.278660][ T5298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.294401][ T5298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.305090][ T5298] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.317407][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.376829][ T5303] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.388552][ T5307] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.403674][ T5307] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.413160][ T5307] EXT4-fs error (device loop0): __ext4_new_inode:1341: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.425233][ T5307] EXT4-fs error (device loop0) in __ext4_new_inode:1343: Corrupt filesystem [ 114.433764][ T5307] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.450295][ T5307] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.459851][ T5307] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 114.471646][ T5307] EXT4-fs warning (device loop0): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 114.556961][ T5315] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.569582][ T5319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.584613][ T5319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.595218][ T5319] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.607884][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.676845][ T5324] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.689957][ T5328] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.704924][ T5328] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.714898][ T5328] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.728622][ T5328] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.743238][ T5328] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.757562][ T5328] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.772953][ T5328] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.783957][ T5328] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.796434][ T5328] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.810949][ T5328] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.887082][ T5336] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.901197][ T5340] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.915969][ T5340] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.925749][ T5340] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.937488][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.036792][ T5345] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.049619][ T5350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.064714][ T5350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.077197][ T5350] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.089032][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.167129][ T5355] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.180119][ T5359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.195877][ T5359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.206265][ T5359] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.218533][ T5359] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.233972][ T5359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.258121][ T5359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.270771][ T5359] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.283401][ T5359] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.298947][ T5359] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 115.312399][ T5359] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 115.376980][ T5367] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.388947][ T5371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.404090][ T5371] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.413906][ T5371] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.426455][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.506870][ T5373] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.518435][ T5377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.533971][ T5377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.543374][ T5377] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.555642][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.660599][ T5389] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.676577][ T5389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.691543][ T5389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.701277][ T5389] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.714065][ T5389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.728653][ T5389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.738007][ T5389] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.749861][ T5389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.764469][ T5389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.774009][ T5389] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.880078][ T5401] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.896064][ T5401] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.905572][ T5401] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.917636][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.970115][ T5410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.986544][ T5410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.996101][ T5410] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.008588][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.059524][ T5420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.075525][ T5420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.090379][ T5420] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 116.103187][ T5420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.119559][ T5420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.129237][ T5420] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.141422][ T5420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.157005][ T5420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.171591][ T5420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.182644][ T5420] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 116.240026][ T5432] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 116.256667][ T5432] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 116.329892][ T5444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.347270][ T5444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.357965][ T5444] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.372532][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.440198][ T5456] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.456002][ T5456] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.465832][ T5456] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.477557][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.539867][ T5465] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.555412][ T5465] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.567790][ T5465] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.579659][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.660683][ T5474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.676429][ T5474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.687039][ T5474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.700971][ T5474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.718524][ T5474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.733788][ T5474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.743151][ T5474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.754999][ T5474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.770540][ T5474] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 116.784422][ T5474] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2024/04/19 01:50:53 2024/04/19 01:50:53 executed programs: 1129 [ 116.860325][ T5486] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.876027][ T5486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.890839][ T5486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.902890][ T5486] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.915353][ T5486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.930282][ T5486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.939896][ T5486] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.951456][ T5486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.967885][ T5486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.977297][ T5486] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.050583][ T5502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.065529][ T5502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.074841][ T5502] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.086977][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.200210][ T5511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.215726][ T5511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.225247][ T5511] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.237161][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.309827][ T5520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 117.323282][ T5520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.333193][ T5520] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.345684][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.419488][ T5529] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 117.436539][ T5529] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 117.453153][ T5529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.469729][ T5529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.480290][ T5529] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.492145][ T5529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.508012][ T5529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.518421][ T5529] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.530364][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.599360][ T5544] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.615091][ T5544] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.624618][ T5544] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.636516][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.719340][ T5553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.734186][ T5553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.743637][ T5553] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.755180][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.880495][ T5562] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 223: comm syz-executor.0: lblock 8255 mapped to illegal pblock 223 (length 1) [ 117.897131][ T5562] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.912088][ T5562] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.927058][ T5562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.942256][ T5562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.952056][ T5562] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.963845][ T5562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.981969][ T5562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.991470][ T5562] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.004112][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.060614][ T5578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.078303][ T5578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.088405][ T5578] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.100377][ T5578] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.117111][ T5578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.132298][ T5578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.142051][ T5578] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.155231][ T5578] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.170564][ T5578] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 118.184796][ T5578] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 118.280248][ T5590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.295688][ T5590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.305289][ T5590] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.316981][ T5590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.332395][ T5590] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.348372][ T5590] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.357717][ T5590] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.369546][ T5590] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.385712][ T5590] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 118.400342][ T5590] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 118.469318][ T5605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 118.484606][ T5605] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #18: comm syz-executor.0: can't get inode location 18 [ 118.497301][ T5605] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.513227][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.571565][ T5614] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.586588][ T5614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.596297][ T5614] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 118.650002][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.710743][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.799430][ T5632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.814289][ T5632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.824231][ T5632] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.835945][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.919777][ T5644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.934825][ T5644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.944917][ T5644] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.956767][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.039503][ T5656] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.055185][ T5656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.070971][ T5656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.082565][ T5656] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.094445][ T5656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.109703][ T5656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.120802][ T5656] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.132789][ T5656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.148295][ T5656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.157757][ T5656] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.209645][ T5669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.226425][ T5669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.241451][ T5669] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.254169][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.319483][ T5681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.334916][ T5681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.345848][ T5681] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.361359][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.419716][ T5693] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.436419][ T5693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.451441][ T5693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.460749][ T5693] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.472810][ T5693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.487403][ T5693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.496810][ T5693] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.508530][ T5693] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.523072][ T5693] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.532336][ T5693] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.621365][ T5705] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.636802][ T5705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.646567][ T5705] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.660407][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.729726][ T5714] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.745740][ T5714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.760700][ T5714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.770105][ T5714] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.781951][ T5714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.798419][ T5714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.807984][ T5714] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.819831][ T5714] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.834429][ T5714] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.843795][ T5714] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.960454][ T5726] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.976253][ T5726] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.986658][ T5726] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.001044][ T5726] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.017280][ T5726] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.032030][ T5726] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.041753][ T5726] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.055802][ T5726] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.071523][ T5726] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.084549][ T5726] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.150016][ T5742] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.166762][ T5742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.177229][ T5742] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.189327][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.260105][ T5751] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.276592][ T5751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.291688][ T5751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.300992][ T5751] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.312794][ T5751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.327428][ T5751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.336787][ T5751] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.350802][ T5751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.365212][ T5751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.376390][ T5751] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.449546][ T5763] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.464580][ T5763] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.474271][ T5763] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.486927][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.550859][ T5772] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 120.566449][ T5772] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 120.581690][ T5772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.596088][ T5772] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.605551][ T5772] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.617146][ T5772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.633290][ T5772] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.642729][ T5772] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.654536][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.730363][ T5781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.746736][ T5781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.760573][ T5781] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.774283][ T5781] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.790284][ T5781] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.804978][ T5781] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.814608][ T5781] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.826313][ T5781] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.842097][ T5781] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.855289][ T5781] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.919660][ T5793] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.935732][ T5793] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.945145][ T5793] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.957071][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.059926][ T5802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.075435][ T5802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.090497][ T5802] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.103313][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.189528][ T5812] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.204224][ T5812] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.213605][ T5812] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.225489][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.299457][ T5821] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.316279][ T5821] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.327395][ T5821] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.342203][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.439294][ T5830] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.454278][ T5830] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.463596][ T5830] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.475514][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.549713][ T5839] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.564192][ T5839] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.573598][ T5839] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.585265][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.630317][ T5845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.645045][ T5845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.654714][ T5845] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.666426][ T5845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.682334][ T5845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.697582][ T5845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.707383][ T5845] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.719282][ T5845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.735009][ T5845] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 121.749473][ T5845] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 121.849609][ T5857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 121.863455][ T5857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.873285][ T5857] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.886027][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:50:58 2024/04/19 01:50:58 executed programs: 1217 [ 121.940451][ T5863] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.958528][ T5863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.969002][ T5863] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.982464][ T5863] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 121.998107][ T5863] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.013210][ T5863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.022540][ T5863] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.035948][ T5863] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.052337][ T5863] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.065886][ T5863] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.160102][ T5876] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.176029][ T5876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.186421][ T5876] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.198337][ T5876] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.215294][ T5876] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.230804][ T5876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.241680][ T5876] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.253685][ T5876] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.269203][ T5876] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.282301][ T5876] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.340218][ T5891] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.356218][ T5891] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.365908][ T5891] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.378283][ T5891] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.394217][ T5891] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.409022][ T5891] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.418357][ T5891] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.430295][ T5891] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.448203][ T5891] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.461424][ T5891] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.560249][ T5903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.575392][ T5903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.584895][ T5903] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.600319][ T5903] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.617397][ T5903] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.632125][ T5903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.641491][ T5903] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.657688][ T5903] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.673982][ T5903] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.687731][ T5903] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.790342][ T5921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.805427][ T5921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.814696][ T5921] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.827294][ T5921] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.845429][ T5921] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.862064][ T5921] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 122.871824][ T5921] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 122.884273][ T5921] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 122.900148][ T5921] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 122.914138][ T5921] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 122.979434][ T5933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 122.994885][ T5933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.005596][ T5933] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.024078][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.099448][ T5948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.114060][ T5948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.123420][ T5948] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.135122][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.239386][ T5960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.254110][ T5960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.263595][ T5960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.275617][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.359508][ T5969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.375253][ T5969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.384662][ T5969] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.396425][ T5969] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 123.411913][ T5969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.426631][ T5969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.435787][ T5969] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.447581][ T5969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.466326][ T5969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.476074][ T5969] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.540334][ T5981] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.554819][ T5981] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.564152][ T5981] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.575761][ T5981] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.591134][ T5981] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.606005][ T5981] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.616902][ T5981] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.629862][ T5981] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 123.645156][ T5981] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 123.658272][ T5981] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 123.729663][ T5993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.746436][ T5993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.755916][ T5993] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.769865][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.849510][ T5999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.866440][ T5999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.876009][ T5999] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.888544][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.949454][ T6008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 123.965797][ T6008] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 123.975377][ T6008] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 123.988880][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.049777][ T6020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.067397][ T6020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.078422][ T6020] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.092194][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.159578][ T6030] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 124.175667][ T6030] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 124.239588][ T6039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.255718][ T6039] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.270273][ T6039] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.282900][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.341398][ T6048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.356797][ T6048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.366985][ T6048] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.380976][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.459427][ T6057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 124.473480][ T6057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.483001][ T6057] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.497319][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.550100][ T6066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.565194][ T6066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.575609][ T6066] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.589225][ T6066] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.605008][ T6066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.619939][ T6066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.629557][ T6066] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.641488][ T6066] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 124.658818][ T6066] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 124.671809][ T6066] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 124.722964][ T6075] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 124.737926][ T6075] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 124.779542][ T6081] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.794413][ T6081] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 124.803786][ T6081] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 124.815884][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 124.931341][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.049800][ T6099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.066289][ T6099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.076177][ T6099] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.088048][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.150951][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.230012][ T6115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.249684][ T6115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.261062][ T6115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.274525][ T6115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.292033][ T6115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.306996][ T6115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.317085][ T6115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.330610][ T6115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.349070][ T6115] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 125.364656][ T6115] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 125.469241][ T6127] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.486119][ T6127] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.561608][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.647686][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.691591][ T6145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.706570][ T6145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.716076][ T6145] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.728430][ T6145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.743890][ T6145] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.764180][ T6145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 125.774027][ T6145] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 125.785915][ T6145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.801960][ T6145] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 125.817793][ T6145] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 125.870082][ T6157] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.886691][ T6157] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 125.949686][ T6166] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 125.977156][ T6166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 125.992362][ T6166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.002077][ T6166] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.015939][ T6166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.031631][ T6166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.043660][ T6166] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.056424][ T6166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.072845][ T6166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.082545][ T6166] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.162014][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.251045][ T6185] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.266127][ T6185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.278311][ T6185] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.291901][ T6185] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 126.305969][ T6185] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 126.319934][ T6185] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.335176][ T6185] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 126.344432][ T6185] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.359532][ T6185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.370009][ T6185] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.431001][ T6197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.447050][ T6197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.466461][ T6197] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.479816][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.550380][ T6206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.573117][ T6206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.584984][ T6206] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.598663][ T6206] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.615008][ T6206] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.629577][ T6206] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.639490][ T6206] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.651459][ T6206] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 126.667731][ T6206] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 126.681548][ T6206] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 126.760669][ T6221] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.776706][ T6221] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.785977][ T6221] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 126.799118][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.895402][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:51:03 2024/04/19 01:51:03 executed programs: 1302 [ 126.970735][ T6236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 126.986550][ T6236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 126.996116][ T6236] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.007592][ T6236] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.023161][ T6236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.037630][ T6236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.048849][ T6236] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.060908][ T6236] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.077247][ T6236] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 127.090471][ T6236] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.170057][ T6249] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 127.184937][ T6249] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 127.229884][ T6255] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.245928][ T6255] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.255869][ T6255] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.270301][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.342740][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.357790][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.370345][ T6264] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.382180][ T6264] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.399106][ T6264] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.413679][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.428568][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.440294][ T6264] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.452558][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.468716][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.509770][ T6276] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.524695][ T6276] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.536474][ T6276] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.548121][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.650194][ T6285] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.665257][ T6285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.675101][ T6285] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.687997][ T6285] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.703569][ T6285] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.718708][ T6285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.728246][ T6285] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.739741][ T6285] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 127.755542][ T6285] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 127.769133][ T6285] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 127.839352][ T6297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.854381][ T6297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.864546][ T6297] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.877359][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.909378][ T6303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 127.925008][ T6303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 127.935362][ T6303] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 127.948501][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.029493][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.119669][ T6319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.135037][ T6319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.144880][ T6319] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.156524][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.199369][ T6325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.214918][ T6325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.224504][ T6325] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.236193][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.289364][ T6334] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.304780][ T6334] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.314358][ T6334] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.326095][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.379984][ T6343] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.395899][ T6343] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.405858][ T6343] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.417962][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.539499][ T6355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 128.553543][ T6355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.563057][ T6355] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.576121][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.639662][ T6364] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 128.655511][ T6364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.670768][ T6364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.685556][ T6364] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.697416][ T6364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.712275][ T6364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.721889][ T6364] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.733555][ T6364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.747960][ T6364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.759320][ T6364] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 128.829952][ T6376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.850262][ T6376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.859678][ T6376] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.909707][ T6385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.924859][ T6385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.939746][ T6385] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 128.953276][ T6385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 128.970362][ T6385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 128.981065][ T6385] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 128.995550][ T6385] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.012696][ T6385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.027497][ T6385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.037548][ T6385] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 129.080253][ T6400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.095126][ T6400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.105784][ T6400] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.117545][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.239023][ T6410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.254303][ T6410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.263709][ T6410] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.275910][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.349082][ T6419] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.364499][ T6419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.374213][ T6419] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.386097][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.476409][ T6431] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 129.491328][ T6431] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 129.560506][ T6440] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.575203][ T6440] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.584995][ T6440] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.597013][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.649586][ T6446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.664350][ T6446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.673761][ T6446] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.685517][ T6446] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.701240][ T6446] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 129.711893][ T6446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.726942][ T6446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.736324][ T6446] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.748031][ T6446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.763432][ T6446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.840071][ T6458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.854980][ T6458] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1737: inode #18: comm syz-executor.0: unable to update i_inline_off [ 129.868050][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.930411][ T6467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.946255][ T6467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 129.955660][ T6467] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 129.967265][ T6467] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 129.982873][ T6467] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 129.999232][ T6467] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.008707][ T6467] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.020689][ T6467] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.036116][ T6467] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 130.049713][ T6467] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 130.120076][ T6479] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 130.135787][ T6479] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 130.181435][ T6486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.196703][ T6486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.205851][ T6486] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.217534][ T6486] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 130.231765][ T6486] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 130.246928][ T6486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.262019][ T6486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.271549][ T6486] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.283625][ T6486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.300558][ T6486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.401966][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.530568][ T6504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.547026][ T6504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.560511][ T6504] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.572155][ T6504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.588102][ T6504] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 130.599984][ T6504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.615330][ T6504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.625723][ T6504] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.637586][ T6504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.652984][ T6504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.759413][ T6513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.774569][ T6513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.785065][ T6513] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.798448][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.860298][ T6525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.875942][ T6525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.886019][ T6525] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.904930][ T6525] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.920761][ T6525] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 130.936432][ T6525] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 130.956498][ T6525] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 130.979330][ T6525] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 130.995447][ T6525] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 131.009620][ T6525] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 131.069966][ T6537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.084618][ T6537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.094328][ T6537] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.106290][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.169417][ T6547] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.184052][ T6547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.193658][ T6547] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.205268][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.279392][ T6556] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 131.296105][ T6556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.311439][ T6556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.321454][ T6556] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.333552][ T6556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.351422][ T6556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.360941][ T6556] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.373421][ T6556] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.389894][ T6556] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.400407][ T6556] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.460139][ T6565] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.475208][ T6565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.484605][ T6565] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.496916][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.599688][ T6577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.614599][ T6577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.624358][ T6577] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.636596][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.719538][ T6583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.735104][ T6583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.745115][ T6583] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.757331][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.810393][ T6592] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 131.826631][ T6592] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 131.843842][ T6592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.858560][ T6592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.867854][ T6592] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.882117][ T6592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.898764][ T6592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 131.908348][ T6592] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 131.920000][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:51:08 2024/04/19 01:51:08 executed programs: 1385 [ 131.979682][ T6604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 131.994734][ T6604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.009677][ T6604] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 132.022979][ T6604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.037554][ T6604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.048075][ T6604] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.060040][ T6604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.076369][ T6604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.091545][ T6604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.101742][ T6604] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 132.199262][ T6617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.213911][ T6617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.223770][ T6617] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.236735][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.279234][ T6626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.294531][ T6626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.304681][ T6626] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.321249][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.370049][ T6635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.384869][ T6635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.394798][ T6635] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.406541][ T6635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.425824][ T6635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.441796][ T6635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.452337][ T6635] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.464734][ T6635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.480612][ T6635] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 132.494004][ T6635] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 132.599331][ T6650] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 132.614654][ T6650] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.629251][ T6650] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.638612][ T6650] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.650090][ T6650] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.666452][ T6650] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.675874][ T6650] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.688384][ T6650] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.703521][ T6650] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.713195][ T6650] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.789522][ T6662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.804378][ T6662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.814048][ T6662] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.825660][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.909391][ T6671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 132.925615][ T6671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 132.936088][ T6671] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 132.948223][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.009372][ T6680] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.025502][ T6680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.040378][ T6680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.050357][ T6680] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.067172][ T6680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.082358][ T6680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.093568][ T6680] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.106050][ T6680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.120725][ T6680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.132288][ T6680] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.250702][ T6696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.266490][ T6696] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.276051][ T6696] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.287675][ T6696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.302753][ T6696] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.317253][ T6696] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.328246][ T6696] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.340191][ T6696] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 133.355779][ T6696] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 133.368650][ T6696] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 133.452121][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.512613][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.569234][ T6720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.584446][ T6720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.594062][ T6720] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.605631][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.679152][ T6729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.693682][ T6729] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.703870][ T6729] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.716006][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.789628][ T6738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.804278][ T6738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.813976][ T6738] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.829860][ T6738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.844554][ T6738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.855550][ T6738] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.867454][ T6738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 133.894933][ T6738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 133.911898][ T6738] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 133.924278][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.007147][ T6750] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 134.022984][ T6750] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 134.119967][ T6759] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.136568][ T6759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.146620][ T6759] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.160354][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.231029][ T6772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.248731][ T6772] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.259488][ T6772] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.273309][ T6772] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.289201][ T6772] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.304102][ T6772] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.314019][ T6772] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.327921][ T6772] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 134.344442][ T6772] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 134.358296][ T6772] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 134.449914][ T6787] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.465465][ T6787] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.475142][ T6787] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.487747][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.540503][ T6796] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 134.556420][ T6796] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 134.572446][ T6796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.587574][ T6796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.596890][ T6796] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.608530][ T6796] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.629415][ T6796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.639137][ T6796] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.650826][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.700295][ T6808] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 134.715902][ T6808] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 134.731845][ T6808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.746484][ T6808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.762965][ T6808] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.774730][ T6808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.790224][ T6808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.799696][ T6808] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.811216][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.919900][ T6823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.935008][ T6823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 134.945882][ T6823] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 134.957885][ T6823] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 134.971901][ T6823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 134.992715][ T6823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.002352][ T6823] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.014302][ T6823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.029230][ T6823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.038689][ T6823] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.109644][ T6835] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 135.124717][ T6835] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 135.139470][ T6835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.157230][ T6835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.166922][ T6835] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.180917][ T6835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.196020][ T6835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.205864][ T6835] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.220980][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.290704][ T6845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.305453][ T6845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.315019][ T6845] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.335079][ T6845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.357518][ T6845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.372194][ T6845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.381564][ T6845] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.393253][ T6845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.408813][ T6845] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 135.422117][ T6845] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 135.480296][ T6857] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.497654][ T6857] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.508662][ T6857] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.522910][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.600026][ T6866] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.616586][ T6866] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.626002][ T6866] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.637619][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.690578][ T6875] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.707005][ T6875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.716671][ T6875] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.728489][ T6875] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.744475][ T6875] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.759361][ T6875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.768865][ T6875] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.780935][ T6875] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.796526][ T6875] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 135.809667][ T6875] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 135.872107][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.930643][ T6890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.947270][ T6890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 135.956947][ T6890] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.968887][ T6890] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 135.984810][ T6890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 135.999389][ T6890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.008812][ T6890] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.020561][ T6890] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.035834][ T6890] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 136.048887][ T6890] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 136.119857][ T6902] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.136052][ T6902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.145343][ T6902] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.157172][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.210430][ T6912] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.225875][ T6912] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.236442][ T6912] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.250160][ T6912] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.265497][ T6912] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.280328][ T6912] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.289867][ T6912] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.301457][ T6912] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.316703][ T6912] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 136.329627][ T6912] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 136.411143][ T6924] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.426030][ T6924] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.436435][ T6924] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.448277][ T6924] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.463745][ T6924] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.478338][ T6924] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.487706][ T6924] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.499276][ T6924] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.514619][ T6924] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 136.529360][ T6924] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 136.629919][ T6933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.645924][ T6933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.655545][ T6933] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.670352][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.732360][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.813573][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.916801][ T6950] EXT4-fs mount: 154 callbacks suppressed [ 136.916805][ T6950] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.934112][ T6954] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 136.949843][ T6954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 136.964914][ T6954] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 136.983172][ T6954] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.994843][ T6954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:51:14 2024/04/19 01:51:14 executed programs: 1468 [ 137.009822][ T6954] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.019625][ T6954] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.032821][ T6954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.049596][ T6954] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.059273][ T6954] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.096864][ T6962] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.109106][ T6966] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.123957][ T6966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.133746][ T6966] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.145665][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.216837][ T6972] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.239267][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.286844][ T6978] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.298515][ T6982] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 137.315263][ T6982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.330126][ T6982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.341353][ T6982] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.353584][ T6982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.369306][ T6982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.378901][ T6982] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.390795][ T6982] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.405816][ T6982] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.415440][ T6982] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.516814][ T6990] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.539267][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.606845][ T6996] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.622532][ T7000] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 137.637159][ T7000] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 137.686970][ T7002] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.709995][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.756848][ T7008] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.781315][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.916769][ T7014] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.928346][ T7018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 137.947128][ T7018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 137.956688][ T7018] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 137.968315][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.026769][ T7026] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.040312][ T7030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.055608][ T7030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.066548][ T7030] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.079421][ T7030] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 138.094158][ T7030] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 138.108822][ T7030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.123627][ T7030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.134664][ T7030] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.147088][ T7030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.161676][ T7030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.236858][ T7042] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.248465][ T7046] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 138.263289][ T7046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.278529][ T7046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.287998][ T7046] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.299880][ T7046] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.314397][ T7046] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.325629][ T7046] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.337221][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.426872][ T7054] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.449077][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.486761][ T7060] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.498582][ T7064] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 116: comm syz-executor.0: lblock 4 mapped to illegal pblock 116 (length 1) [ 138.513544][ T7064] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.529372][ T7064] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.538816][ T7064] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.550575][ T7064] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.565058][ T7064] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.575868][ T7064] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.587495][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.666859][ T7072] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.689286][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.746717][ T7078] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.759198][ T7082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.774064][ T7082] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.783631][ T7082] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.795125][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.866853][ T7087] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.878311][ T7091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.895921][ T7091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 138.906421][ T7091] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 138.920984][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 138.976863][ T7096] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.988384][ T7100] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.003172][ T7100] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.021994][ T7100] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.034961][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.136863][ T7108] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.148239][ T7112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.164943][ T7112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.174912][ T7112] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.189010][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.246778][ T7118] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.258285][ T7122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.272888][ T7122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.287515][ T7122] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 139.301689][ T7122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.316371][ T7122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.325780][ T7122] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.337476][ T7122] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 139.353517][ T7122] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.368801][ T7122] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.378381][ T7122] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.436702][ T7133] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.448167][ T7137] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.463623][ T7137] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.473543][ T7137] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.487199][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.556858][ T7142] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.568442][ T7146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.583090][ T7146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.598187][ T7146] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 139.612762][ T7146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.627252][ T7146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.636715][ T7146] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.648250][ T7146] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 139.665244][ T7146] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.680148][ T7146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.689712][ T7146] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 139.756776][ T7154] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.768756][ T7158] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.784238][ T7158] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.793743][ T7158] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.805751][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.846858][ T7163] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.858469][ T7167] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.873409][ T7167] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 139.883269][ T7167] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 139.906377][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.966822][ T7172] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.980047][ T7176] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 139.994725][ T7176] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.004244][ T7176] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.015776][ T7176] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 140.030316][ T7176] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 140.045741][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.156770][ T7181] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.168349][ T7185] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.184006][ T7185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.195840][ T7185] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.209573][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.317019][ T7191] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.329448][ T7195] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 140.343353][ T7195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.353093][ T7195] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.364726][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.446834][ T7200] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.458441][ T7204] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 140.471727][ T7204] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.481221][ T7204] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.493510][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.596734][ T7209] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.608269][ T7213] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 140.624278][ T7213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.639291][ T7213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.650162][ T7213] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.662041][ T7213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.676845][ T7213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.686416][ T7213] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.698286][ T7213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.713379][ T7213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.722885][ T7213] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.776837][ T7221] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.788245][ T7225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.803390][ T7225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.812829][ T7225] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.824718][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.876806][ T7230] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.889990][ T7234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.905771][ T7234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 140.915335][ T7234] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 140.927261][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 140.986812][ T7236] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.998368][ T7240] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.013114][ T7240] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.023171][ T7240] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.035181][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.106718][ T7245] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.119017][ T7249] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.134317][ T7249] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.143944][ T7249] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.159955][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.246809][ T7255] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.268874][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.346803][ T7261] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.358549][ T7265] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.373429][ T7265] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.383041][ T7265] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.400165][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.516790][ T7270] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.528393][ T7274] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.545365][ T7274] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.554931][ T7274] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.568744][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.656679][ T7279] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.668205][ T7283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.683660][ T7283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.693130][ T7283] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.707208][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.776795][ T7291] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.803229][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.886808][ T7297] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.899272][ T7301] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.914966][ T7301] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 141.924578][ T7301] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 141.936868][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 141.996869][ T7309] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.009826][ T7313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.024754][ T7313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:51:19 2024/04/19 01:51:19 executed programs: 1547 [ 142.039808][ T7313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.052065][ T7313] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.064096][ T7313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.079879][ T7313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.089370][ T7313] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 142.100662][ T7313] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 142.196959][ T7321] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.210634][ T7326] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.227202][ T7326] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.236960][ T7326] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.248908][ T7326] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 142.264447][ T7326] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.279651][ T7326] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.289142][ T7326] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.300841][ T7326] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 142.317539][ T7326] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 142.330734][ T7326] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 142.386844][ T7334] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.409171][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.516739][ T7340] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.528315][ T7344] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 142.542851][ T7344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.552728][ T7344] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.564742][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.636805][ T7349] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.658439][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.736928][ T7355] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.758111][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.836736][ T7361] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 142.848307][ T7365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.865775][ T7365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.877324][ T7365] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.889217][ T7365] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 142.903459][ T7365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.918362][ T7365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.931226][ T7365] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 142.944623][ T7365] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 142.959539][ T7365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 142.970225][ T7365] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.026970][ T7376] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.041121][ T7380] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.055593][ T7380] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 143.126774][ T7382] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.138303][ T7386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.154004][ T7386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.176390][ T7386] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.188649][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.266769][ T7395] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.279417][ T7399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.294236][ T7399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.303650][ T7399] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.315404][ T7399] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.330611][ T7399] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.345801][ T7399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.356932][ T7399] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.368551][ T7399] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 143.384193][ T7399] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 143.397280][ T7399] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 143.476725][ T7407] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.498277][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.566732][ T7413] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.578716][ T7417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.594164][ T7417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.603871][ T7417] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.618059][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.696753][ T7425] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.709653][ T7429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.725965][ T7429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 143.735571][ T7429] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 143.748912][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.826792][ T7434] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.849506][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.956858][ T7440] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 143.969215][ T7444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 143.987230][ T7444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.005011][ T7444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.015502][ T7444] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.027953][ T7444] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.043637][ T7444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.055486][ T7444] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 144.068230][ T7444] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 144.116903][ T7452] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.148072][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.196780][ T7458] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.220790][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.286782][ T7465] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.298276][ T7469] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.313085][ T7469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.325989][ T7469] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.340103][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.407041][ T7474] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.433850][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.506811][ T7480] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.518370][ T7484] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.533698][ T7484] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.544883][ T7484] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.558853][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.626759][ T7489] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.638754][ T7493] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.654215][ T7493] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.667174][ T7493] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.679663][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.756767][ T7498] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.768412][ T7502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.784335][ T7502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.793933][ T7502] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.805640][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.887150][ T7507] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.899626][ T7511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.916167][ T7511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 144.925789][ T7511] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 144.937593][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 144.976755][ T7516] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 144.988977][ T7520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.004013][ T7520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.013680][ T7520] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.025590][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.076873][ T7525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.089053][ T7529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.105237][ T7529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.115327][ T7529] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.131983][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.196868][ T7534] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 145.208624][ T7539] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.223466][ T7539] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.232918][ T7539] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.244592][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.330682][ T7548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.346031][ T7548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.359348][ T7548] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.376551][ T7548] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.392205][ T7548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.406914][ T7548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.419382][ T7548] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.431102][ T7548] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.446920][ T7548] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 145.460164][ T7548] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.520573][ T7560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.537510][ T7560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.548954][ T7560] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.565196][ T7560] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.582198][ T7560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.597187][ T7560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.606585][ T7560] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.618935][ T7560] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.635262][ T7560] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 145.648511][ T7560] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.710483][ T7572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.727767][ T7572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.739123][ T7572] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.752849][ T7572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.768412][ T7572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.782855][ T7572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.792354][ T7572] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.803912][ T7572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 145.819563][ T7572] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 145.833590][ T7572] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 145.879832][ T7584] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 145.896115][ T7584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 145.906880][ T7584] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 145.918968][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.019760][ T7593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.034334][ T7593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.044156][ T7593] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.056624][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.129511][ T7602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.144467][ T7602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.153823][ T7602] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.166393][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.231647][ T7609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.246750][ T7609] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #18: comm syz-executor.0: can't get inode location 18 [ 146.260031][ T7609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.274782][ T7609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.286392][ T7609] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.298596][ T7609] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 146.314692][ T7609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.329814][ T7609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.339061][ T7609] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.350579][ T7609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.409560][ T7621] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.424363][ T7621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.433898][ T7621] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.446114][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.509637][ T7630] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.524768][ T7630] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.534368][ T7630] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.546477][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.609505][ T7636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.626411][ T7636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.636487][ T7636] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.648735][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.719485][ T7642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.735344][ T7642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.745395][ T7642] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.760262][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.829497][ T7651] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.846441][ T7651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.855700][ T7651] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 146.869771][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.969367][ T7660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 146.983939][ T7660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 146.993473][ T7660] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.005166][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:51:24 2024/04/19 01:51:24 executed programs: 1623 [ 147.090508][ T7669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.105913][ T7669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.116651][ T7669] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.129506][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.179785][ T7678] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 147.196437][ T7678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.211656][ T7678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.220977][ T7678] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.233282][ T7678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.248578][ T7678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.258230][ T7678] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.269844][ T7678] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.284169][ T7678] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.293695][ T7678] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.390489][ T7691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.406090][ T7691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.417051][ T7691] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.429949][ T7691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 147.445517][ T7691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.460956][ T7691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.470426][ T7691] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.481993][ T7691] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 147.498976][ T7691] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 147.511907][ T7691] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 147.590169][ T7703] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.604719][ T7703] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.613978][ T7703] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.626304][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.722241][ T7709] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.737574][ T7709] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.747093][ T7709] EXT4-fs error (device loop0): __ext4_new_inode:1341: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.758930][ T7709] EXT4-fs error (device loop0) in __ext4_new_inode:1343: Corrupt filesystem [ 147.767631][ T7709] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.783881][ T7709] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.793352][ T7709] EXT4-fs error (device loop0): ext4_evict_inode:283: inode #19: comm syz-executor.0: mark_inode_dirty error [ 147.804909][ T7709] EXT4-fs warning (device loop0): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 147.920170][ T7718] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 147.947071][ T7718] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 147.962368][ T7718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 147.976976][ T7718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 147.986273][ T7718] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 147.999779][ T7718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.014787][ T7718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.024307][ T7718] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.035821][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.109877][ T7727] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.125228][ T7727] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.134861][ T7727] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.146999][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.219345][ T7737] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.234965][ T7737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.246414][ T7737] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.258439][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.329687][ T7746] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.345227][ T7746] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.355902][ T7746] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.367564][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.461390][ T7755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.476193][ T7755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.485376][ T7755] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.498844][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.540025][ T7764] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.559541][ T7764] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.569058][ T7764] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.583439][ T7764] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.599395][ T7764] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.614468][ T7764] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.624028][ T7764] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.639444][ T7764] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.654787][ T7764] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 148.669579][ T7764] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 148.719329][ T7776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.734548][ T7776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.744439][ T7776] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.756466][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.840371][ T7785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.857655][ T7785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.867985][ T7785] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.883377][ T7785] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.902854][ T7785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 148.919024][ T7785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 148.929098][ T7785] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 148.943431][ T7785] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 148.960265][ T7785] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 148.974263][ T7785] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 149.029976][ T7797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.045286][ T7797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.060810][ T7797] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 149.074147][ T7797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.089541][ T7797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.099015][ T7797] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.110953][ T7797] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.128059][ T7797] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.143679][ T7797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.153079][ T7797] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 149.241072][ T7810] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.257036][ T7810] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.267013][ T7810] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.279299][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.349818][ T7819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.365214][ T7819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.375567][ T7819] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.389418][ T7819] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.404819][ T7819] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 149.413604][ T7819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.428776][ T7819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.438323][ T7819] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.452304][ T7819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.467086][ T7819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.510557][ T7831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.525793][ T7831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.535895][ T7831] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.548508][ T7831] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.564495][ T7831] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.580248][ T7831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.594590][ T7831] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.609178][ T7831] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 149.624531][ T7831] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 149.637643][ T7831] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 149.692551][ T7846] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.707029][ T7846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.716644][ T7846] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.728517][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.809955][ T7855] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.825365][ T7855] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.835443][ T7855] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.849836][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.930620][ T7864] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 149.947795][ T7864] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 149.957875][ T7864] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 149.971185][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.042941][ T7873] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.057893][ T7873] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.067556][ T7873] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.079401][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.140640][ T7882] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.156794][ T7882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.166942][ T7882] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.178741][ T7882] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 150.194654][ T7882] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.211212][ T7882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.220688][ T7882] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.232590][ T7882] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 150.248322][ T7882] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 150.262961][ T7882] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 150.329844][ T7895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.345549][ T7895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.355723][ T7895] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.367939][ T7895] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 150.382259][ T7895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.396947][ T7895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.406748][ T7895] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.418656][ T7895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.433269][ T7895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.444665][ T7895] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.520217][ T7907] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 150.535218][ T7907] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 150.599849][ T7916] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.614923][ T7916] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.624269][ T7916] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.636253][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.669813][ T7925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.684824][ T7925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.694746][ T7925] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.706261][ T7925] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 150.721407][ T7925] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 150.729955][ T7925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.746339][ T7925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.756224][ T7925] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.769525][ T7925] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.785687][ T7925] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.919868][ T7934] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 150.935634][ T7934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.951765][ T7934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.961628][ T7934] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 150.973700][ T7934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 150.989659][ T7934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 150.999167][ T7934] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.011582][ T7934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.027604][ T7934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.037568][ T7934] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.119967][ T7943] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.135477][ T7943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.146108][ T7943] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.160181][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.229637][ T7956] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.247406][ T7956] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.259393][ T7956] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.278337][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.371141][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.456408][ T7977] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 151.471461][ T7977] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 151.539435][ T7983] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.554456][ T7983] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.565452][ T7983] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.578123][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.619605][ T7992] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.634522][ T7992] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.644191][ T7992] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.656120][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.769355][ T8001] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.784545][ T8001] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.795728][ T8001] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.807527][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.869552][ T8013] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.885780][ T8013] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.897038][ T8013] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 151.912992][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.970741][ T8025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 151.985604][ T8025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 151.995096][ T8025] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.007784][ T8025] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.023277][ T8025] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.038137][ T8025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.051054][ T8025] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:51:29 2024/04/19 01:51:29 executed programs: 1708 [ 152.063349][ T8025] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.078563][ T8025] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 152.091743][ T8025] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 152.170014][ T8037] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.185691][ T8037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.200634][ T8037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.210174][ T8037] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.222544][ T8037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.238123][ T8037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.249805][ T8037] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.261967][ T8037] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.276729][ T8037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.286376][ T8037] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.360424][ T8047] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.375532][ T8047] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.385083][ T8047] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.397122][ T8047] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.413374][ T8047] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.428423][ T8047] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.438138][ T8047] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.449953][ T8047] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.466650][ T8047] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 152.480066][ T8047] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 152.569877][ T8059] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 152.588651][ T8059] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 152.603916][ T8059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.618644][ T8059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.632947][ T8059] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.645197][ T8059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.659986][ T8059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.669513][ T8059] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.681252][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.740868][ T8068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.756938][ T8068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.783242][ T8068] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.795814][ T8068] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.814858][ T8068] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.834756][ T8068] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 152.844408][ T8068] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 152.858141][ T8068] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 152.875821][ T8068] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 152.892758][ T8068] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 152.981340][ T8083] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 152.997384][ T8083] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.007583][ T8083] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.019911][ T8083] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.035932][ T8083] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.050642][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.160220][ T8095] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.175402][ T8095] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.185292][ T8095] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.197910][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.320175][ T8102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.335624][ T8102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.345684][ T8102] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.358996][ T8102] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.374821][ T8102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.389702][ T8102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.399086][ T8102] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.410702][ T8102] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.427714][ T8102] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 153.441326][ T8102] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.520145][ T8117] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.535022][ T8117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.545311][ T8117] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.556929][ T8117] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.574577][ T8117] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.590541][ T8117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.599941][ T8117] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.611506][ T8117] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 153.627736][ T8117] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 153.641252][ T8117] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 153.719434][ T8129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.734541][ T8129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.743730][ T8129] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.755771][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.820056][ T8138] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.835858][ T8138] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 153.845807][ T8138] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 153.857876][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.962117][ T8147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.977414][ T8147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 153.992499][ T8147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.001976][ T8147] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 154.018646][ T8147] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.033328][ T8147] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.044302][ T8147] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 154.059243][ T8147] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 154.109442][ T8156] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 154.125652][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.140202][ T8156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.149926][ T8156] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.162427][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.178207][ T8156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.187774][ T8156] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.201453][ T8156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.219053][ T8156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.232111][ T8156] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.299309][ T8172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.315519][ T8172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.325156][ T8172] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.336977][ T8172] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 154.351389][ T8172] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 154.366736][ T8172] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 154.375458][ T8172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.391515][ T8172] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.404286][ T8172] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.416463][ T8172] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.569438][ T8181] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.596642][ T8181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.608525][ T8181] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.623274][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.720721][ T8190] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.735625][ T8190] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.745262][ T8190] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.757182][ T8190] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 154.772375][ T8190] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 154.787736][ T8190] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.802740][ T8190] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.812283][ T8190] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.824574][ T8190] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.839586][ T8190] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.920151][ T8202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.935711][ T8202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.945369][ T8202] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 154.957120][ T8202] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 154.973852][ T8202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 154.989333][ T8202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 154.998986][ T8202] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.010968][ T8202] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.026265][ T8202] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 155.039574][ T8202] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.090215][ T8214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.105251][ T8214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.114514][ T8214] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.126939][ T8214] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.142721][ T8214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.159108][ T8214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.168727][ T8214] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.180561][ T8214] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.196583][ T8214] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 155.209899][ T8214] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 155.299954][ T8227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.314976][ T8227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.325210][ T8227] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.337380][ T8227] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 155.352064][ T8227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.368038][ T8227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.379785][ T8227] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.392132][ T8227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.406767][ T8227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.416316][ T8227] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.550235][ T8239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.567089][ T8239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.578702][ T8239] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.593266][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.662070][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.731733][ T8257] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 155.747292][ T8257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.762015][ T8257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.783637][ T8257] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.796197][ T8257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.810859][ T8257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.820515][ T8257] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.833545][ T8257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.848516][ T8257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.858099][ T8257] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.922300][ T8269] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 155.937626][ T8269] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 155.947691][ T8269] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 155.960429][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.009985][ T8278] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 156.026585][ T8278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.045485][ T8278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.056457][ T8278] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.070290][ T8278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.085815][ T8278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.095744][ T8278] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.108258][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.189928][ T8293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.205898][ T8293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.220525][ T8293] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 156.233714][ T8293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.250678][ T8293] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.260545][ T8293] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.272237][ T8293] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 156.287663][ T8293] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.302503][ T8293] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.311791][ T8293] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 156.400148][ T8306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.415526][ T8306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.426022][ T8306] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.438175][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.501407][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.599888][ T8321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.616424][ T8321] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.625963][ T8321] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.638078][ T8321] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 156.653702][ T8321] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 156.667632][ T8321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.682447][ T8321] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.692271][ T8321] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.704208][ T8321] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.719005][ T8321] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.800118][ T8333] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 156.816371][ T8333] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 156.870753][ T8342] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 156.889206][ T8342] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 156.909339][ T8342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.926427][ T8342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.937090][ T8342] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.951468][ T8342] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 156.968068][ T8342] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 156.978562][ T8342] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 156.990294][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 2024/04/19 01:51:34 2024/04/19 01:51:34 executed programs: 1785 [ 157.120359][ T8357] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.138179][ T8357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.154577][ T8357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.164760][ T8357] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.179987][ T8357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.195387][ T8357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.204654][ T8357] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.216485][ T8357] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.231426][ T8357] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.240977][ T8357] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.360939][ T8373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.377938][ T8373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.388900][ T8373] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.401183][ T8373] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.417289][ T8373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.432483][ T8373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.441954][ T8373] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.453828][ T8373] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.469876][ T8373] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 157.484529][ T8373] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 157.580894][ T8388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.596548][ T8388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.607059][ T8388] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.619916][ T8388] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.637872][ T8388] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.652860][ T8388] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.663029][ T8388] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.675062][ T8388] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.690546][ T8388] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 157.703398][ T8388] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 157.759686][ T8400] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 157.780170][ T8400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.790660][ T8400] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.806428][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.850037][ T8409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.867577][ T8409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.876868][ T8409] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.888616][ T8409] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 157.903996][ T8409] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 157.912904][ T8409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.927728][ T8409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 157.937001][ T8409] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 157.950547][ T8409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 157.965668][ T8409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.009953][ T8418] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 158.025247][ T8418] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 158.070455][ T8424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.085280][ T8424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.094676][ T8424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.106435][ T8424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.121710][ T8424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.138333][ T8424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.148242][ T8424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.160251][ T8424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.175957][ T8424] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 158.189402][ T8424] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 158.249785][ T8436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.265036][ T8436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.274756][ T8436] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.286584][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.409943][ T8446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.424609][ T8446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.434137][ T8446] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.446044][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.490311][ T8452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.505725][ T8452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.516149][ T8452] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.528393][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.569959][ T8461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.585294][ T8461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.594743][ T8461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.606802][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.670085][ T8470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.684820][ T8470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.694338][ T8470] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.707039][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.789729][ T8479] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 158.802953][ T8479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.812597][ T8479] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.826066][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.899740][ T8488] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 158.916684][ T8488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.931691][ T8488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.941661][ T8488] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.957292][ T8488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 158.975477][ T8488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 158.985232][ T8488] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 158.998274][ T8488] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.012968][ T8488] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.022779][ T8488] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.070111][ T8500] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.086501][ T8500] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.095917][ T8500] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.107975][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.200551][ T8509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.216241][ T8509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.226175][ T8509] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.238289][ T8509] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 159.252103][ T8509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.268335][ T8509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.277630][ T8509] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.289292][ T8509] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.304244][ T8509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.313779][ T8509] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.400872][ T8522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.417060][ T8522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.427017][ T8522] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.438918][ T8522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.460800][ T8522] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.477381][ T8522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.487697][ T8522] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.499874][ T8522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 159.515399][ T8522] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 159.528516][ T8522] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 159.582080][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.659355][ T8542] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.674724][ T8542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.684713][ T8542] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.698584][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.772468][ T8551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.787396][ T8551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.796664][ T8551] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.808277][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.899269][ T8560] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 159.913404][ T8560] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 159.923822][ T8560] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 159.937821][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 159.999895][ T8569] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.016029][ T8569] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.025859][ T8569] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.045779][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.099506][ T8578] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.115522][ T8578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.130959][ T8578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.141106][ T8578] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.152826][ T8578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.168043][ T8578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.179826][ T8578] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.191633][ T8578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.207239][ T8578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.216935][ T8578] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.289457][ T8591] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.304901][ T8591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.314502][ T8591] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.326676][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.394013][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.480595][ T8606] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.496013][ T8606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.505887][ T8606] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.521240][ T8606] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.536725][ T8606] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.552693][ T8606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.564304][ T8606] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.585324][ T8606] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 160.604841][ T8606] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 160.619445][ T8606] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 160.719758][ T8618] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.735101][ T8618] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.746444][ T8618] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.759289][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.891019][ T8627] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 160.907715][ T8627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 160.936500][ T8627] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 160.948994][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.009372][ T8636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.024158][ T8636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.034292][ T8636] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.046548][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.109824][ T8642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.124791][ T8642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.134635][ T8642] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.147186][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.239847][ T8651] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.255138][ T8651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.264872][ T8651] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.277948][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.399449][ T8658] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 161.415352][ T8658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.429958][ T8658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.439450][ T8658] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.451366][ T8658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.466359][ T8658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.480006][ T8658] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.491672][ T8658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.506448][ T8658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.517362][ T8658] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.559546][ T8670] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 161.577884][ T8670] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 161.662187][ T8682] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.676804][ T8682] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.686179][ T8682] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.699576][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.810454][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.920059][ T8694] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 161.935902][ T8694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 161.958421][ T8694] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 161.970601][ T8694] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 161.986706][ T8694] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.001366][ T8694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.010936][ T8694] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.024655][ T8694] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.040444][ T8694] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 162.053377][ T8694] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 162.109390][ T8709] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.125682][ T8709] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.136895][ T8709] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:51:39 2024/04/19 01:51:39 executed programs: 1865 [ 162.149176][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.239383][ T8718] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.254001][ T8718] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.264440][ T8718] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.276627][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.349330][ T8728] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.364231][ T8728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.373667][ T8728] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.385694][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.479708][ T8734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.495534][ T8734] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.505699][ T8734] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.519587][ T8734] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.536833][ T8734] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 162.553929][ T8734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.569713][ T8734] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.582966][ T8734] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.594776][ T8734] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.609215][ T8734] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.660751][ T8746] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.675842][ T8746] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.685643][ T8746] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.698685][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.800543][ T8755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.818648][ T8755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.829032][ T8755] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.842764][ T8755] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.858845][ T8755] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 162.873893][ T8755] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 162.883932][ T8755] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 162.896006][ T8755] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 162.911398][ T8755] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 162.925607][ T8755] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 163.015923][ T8767] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 163.030905][ T8767] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 163.079787][ T8776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.096488][ T8776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.105846][ T8776] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.118646][ T8776] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 163.133048][ T8776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.149543][ T8776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.158827][ T8776] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.171576][ T8776] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.193800][ T8776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.203246][ T8776] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.269696][ T8785] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 163.286604][ T8785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.301224][ T8785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.310991][ T8785] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.323625][ T8785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.339222][ T8785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.348697][ T8785] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.360394][ T8785] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.376728][ T8785] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.386474][ T8785] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.459422][ T8798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.474751][ T8798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.484292][ T8798] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.496483][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.550529][ T8807] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.565437][ T8807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.574958][ T8807] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.586801][ T8807] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 163.606852][ T8807] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 163.622987][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.699680][ T8819] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 163.715018][ T8819] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 163.731590][ T8819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.746833][ T8819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.756695][ T8819] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.768746][ T8819] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.784137][ T8819] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.794675][ T8819] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.806301][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.870433][ T8828] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.886112][ T8828] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 163.897212][ T8828] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 163.914020][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 163.966440][ T8837] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 163.981546][ T8837] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 164.052117][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.128174][ T8852] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 164.144344][ T8852] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 164.209527][ T8861] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.224353][ T8861] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.234011][ T8861] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.246532][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.359382][ T8871] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.374096][ T8871] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.384104][ T8871] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.395728][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.460673][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.510014][ T8883] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.527171][ T8883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.542886][ T8883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.552820][ T8883] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.566200][ T8883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.582568][ T8883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.592275][ T8883] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.604716][ T8883] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.620271][ T8883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.631795][ T8883] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.720521][ T8895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.740375][ T8895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.749889][ T8895] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.761851][ T8895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.779079][ T8895] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.793946][ T8895] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.803701][ T8895] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.815529][ T8895] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.831035][ T8895] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 164.846200][ T8895] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 164.921030][ T8907] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.938558][ T8907] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 164.949734][ T8907] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 164.964320][ T8907] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 164.980511][ T8907] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 164.996080][ T8907] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.006107][ T8907] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.017774][ T8907] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.034831][ T8907] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 165.048746][ T8907] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 165.101422][ T8919] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.116916][ T8919] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.126942][ T8919] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.139613][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.220333][ T8931] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.235124][ T8931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.245106][ T8931] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.258678][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.319767][ T8941] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.336558][ T8941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.353556][ T8941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.363986][ T8941] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.377406][ T8941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.392969][ T8941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.402593][ T8941] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.417738][ T8941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.432827][ T8941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.444780][ T8941] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.509770][ T8953] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 165.525606][ T8953] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 165.590058][ T8959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.606709][ T8959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.617962][ T8959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.631239][ T8959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.648362][ T8959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.662903][ T8959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.672417][ T8959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.684169][ T8959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.700804][ T8959] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 165.714333][ T8959] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 165.789607][ T8971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.804560][ T8971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.813944][ T8971] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.826170][ T8971] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 165.842301][ T8971] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 165.851351][ T8971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.868780][ T8971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.878707][ T8971] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 165.891231][ T8971] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 165.906456][ T8971] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 165.999628][ T8986] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.014639][ T8986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.024936][ T8986] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.037719][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.100186][ T8995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.118244][ T8995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.128601][ T8995] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.142197][ T8995] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.158402][ T8995] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.173309][ T8995] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.182937][ T8995] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.195170][ T8995] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.210927][ T8995] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 166.225110][ T8995] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 166.289291][ T9007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.304356][ T9007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.315740][ T9007] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.328060][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.389838][ T9017] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 166.408855][ T9017] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 166.429644][ T9017] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.444710][ T9017] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.454226][ T9017] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.466655][ T9017] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.481125][ T9017] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.491011][ T9017] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.503488][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.560608][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.575591][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.590254][ T9032] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 166.603114][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.617784][ T9032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.626963][ T9032] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.639164][ T9032] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 166.656236][ T9032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.671432][ T9032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.680772][ T9032] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 166.840401][ T9041] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.855530][ T9041] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 166.865881][ T9041] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 166.877738][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.966831][ T9046] EXT4-fs mount: 148 callbacks suppressed [ 166.966835][ T9046] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.984761][ T9050] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 166.999532][ T9050] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.009623][ T9050] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.021809][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.076861][ T9055] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.088693][ T9059] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.105183][ T9059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.119743][ T9059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.129275][ T9059] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.143061][ T9059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.157576][ T9059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2024/04/19 01:51:44 2024/04/19 01:51:44 executed programs: 1946 [ 167.167086][ T9059] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.179296][ T9059] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.196379][ T9059] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.205834][ T9059] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.276862][ T9070] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.289271][ T9074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.304253][ T9074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.314138][ T9074] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.326454][ T9074] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 167.342040][ T9074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.356740][ T9074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.367521][ T9074] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.381118][ T9074] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.396927][ T9074] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.406409][ T9074] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.446879][ T9086] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.469400][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.506890][ T9092] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.519464][ T9096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.534186][ T9096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.543629][ T9096] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.555216][ T9096] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.570649][ T9096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.585330][ T9096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.594835][ T9096] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.606974][ T9096] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 167.622812][ T9096] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 167.641021][ T9096] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 167.706890][ T9107] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.720616][ T9111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.735236][ T9111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.744630][ T9111] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.758140][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.826943][ T9116] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.840754][ T9120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.855941][ T9120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.865512][ T9120] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 167.880334][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.926756][ T9125] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.938278][ T9129] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 167.953765][ T9129] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 167.964627][ T9129] EXT4-fs error (device loop0): ext4_add_nondir:2739: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.026801][ T9131] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.038826][ T9135] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.053574][ T9135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.070542][ T9135] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.083117][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.126780][ T9140] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.139019][ T9144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.154420][ T9144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.169329][ T9144] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 168.181898][ T9144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.197165][ T9144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.206780][ T9144] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.218972][ T9144] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.234484][ T9144] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.250600][ T9144] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.259862][ T9144] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.296919][ T9152] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.308517][ T9156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.323986][ T9156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.339796][ T9156] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 168.352588][ T9156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.367254][ T9156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.376915][ T9156] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.390242][ T9156] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.405986][ T9156] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.420632][ T9156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.429915][ T9156] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.486764][ T9165] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.498708][ T9169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.513272][ T9169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.528173][ T9169] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 168.542213][ T9169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.556933][ T9169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.566483][ T9169] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.578025][ T9169] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 168.594562][ T9169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.609480][ T9169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.618847][ T9169] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 168.726842][ T9180] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.738748][ T9184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.753363][ T9184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 168.762916][ T9184] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 168.774763][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.846756][ T9192] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.858434][ T9196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.873497][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.946879][ T9198] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.958697][ T9202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.974855][ T9202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 168.994580][ T9202] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 169.007366][ T9202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.022645][ T9202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.033981][ T9202] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.045627][ T9202] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.061515][ T9202] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.077384][ T9202] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.087371][ T9202] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 169.196816][ T9210] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.209560][ T9214] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.229078][ T9214] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.240371][ T9214] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.254584][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.316794][ T9219] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.330777][ T9224] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.346099][ T9224] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.357639][ T9224] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.369208][ T9224] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.384903][ T9224] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 169.399310][ T9224] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.414125][ T9224] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.426942][ T9224] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.438776][ T9224] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.454796][ T9224] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.556827][ T9232] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.568482][ T9236] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 169.583775][ T9236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.603487][ T9236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.612891][ T9236] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.624423][ T9236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.640759][ T9236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.650438][ T9236] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.662447][ T9236] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.677307][ T9236] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.687098][ T9236] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.806936][ T9244] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.830785][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.886933][ T9250] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.900455][ T9254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.915444][ T9254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.925055][ T9254] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.938552][ T9254] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 169.954363][ T9254] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 169.969889][ T9254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 169.980405][ T9254] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 169.992608][ T9254] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 170.010272][ T9254] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 170.023482][ T9254] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 170.087050][ T9262] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.099062][ T9266] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 170.116525][ T9266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.131181][ T9266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.140771][ T9266] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.155639][ T9266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.172189][ T9266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.181991][ T9266] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.193765][ T9266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.210280][ T9266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.219754][ T9266] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.286830][ T9274] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.300245][ T9278] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 170.316448][ T9278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.332089][ T9278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.343077][ T9278] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.356251][ T9278] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 320, count = 16 [ 170.370867][ T9278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.385375][ T9278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.394641][ T9278] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.409837][ T9278] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.425895][ T9278] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.486902][ T9287] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.499441][ T9291] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 170.515380][ T9291] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 170.556963][ T9293] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.569183][ T9297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.583903][ T9297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.594102][ T9297] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.605929][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.646877][ T9302] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.658822][ T9306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 170.672521][ T9306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.682106][ T9306] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 170.696944][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.776897][ T9314] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.801806][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.866925][ T9320] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.879475][ T9324] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097873679417348 in block_group 0 [ 170.899702][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.946870][ T9329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.961384][ T9333] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 170.977309][ T9333] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 170.987975][ T9333] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.000747][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.057122][ T9338] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.088454][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.146841][ T9344] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.160294][ T9348] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.176606][ T9348] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.186926][ T9348] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.201475][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.286824][ T9356] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.298663][ T9360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.313834][ T9360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.328973][ T9360] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 171.343657][ T9360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.358397][ T9360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.367741][ T9360] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 171.379412][ T9360] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.394575][ T9360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.411025][ T9360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.420409][ T9360] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 171.476924][ T9369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.488665][ T9373] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.504386][ T9373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.519105][ T9373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.528659][ T9373] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.540367][ T9373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.555386][ T9373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.564820][ T9373] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.576605][ T9373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.591294][ T9373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.600504][ T9373] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.676841][ T9381] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.688648][ T9385] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 171.705695][ T9385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.721318][ T9385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.730830][ T9385] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.742706][ T9385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.758916][ T9385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.768360][ T9385] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.781298][ T9385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.796109][ T9385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.805339][ T9385] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.856811][ T9393] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 171.869263][ T9397] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.885264][ T9397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 171.895578][ T9397] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 171.907777][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 171.996936][ T9402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.009083][ T9406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 172.023133][ T9406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.034390][ T9406] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.045955][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.156875][ T9411] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.168543][ T9415] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.185013][ T9415] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.194376][ T9415] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:51:49 2024/04/19 01:51:49 executed programs: 2028 [ 172.206060][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.266810][ T9420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.289107][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.366760][ T9427] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.381683][ T9431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.396202][ T9431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.405502][ T9431] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.417355][ T9431] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 172.434448][ T9431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.450909][ T9431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.460611][ T9431] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 172.473517][ T9431] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 172.488962][ T9431] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 172.501947][ T9431] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 172.556825][ T9439] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.568194][ T9443] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.582856][ T9443] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.592406][ T9443] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.604103][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.666842][ T9448] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.678554][ T9452] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.693440][ T9452] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.703800][ T9452] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.716456][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.786973][ T9457] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.799183][ T9461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 172.812584][ T9461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.822135][ T9461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.834007][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.886920][ T9466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 172.899504][ T9470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.914462][ T9470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.924218][ T9470] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.936057][ T9470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.950740][ T9470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.960444][ T9470] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 172.974496][ T9470] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 172.989379][ T9470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 172.999581][ T9470] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.011137][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.106853][ T9478] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.119040][ T9482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.134852][ T9482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.144386][ T9482] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.157996][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.228811][ T9490] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.240414][ T9494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.255356][ T9494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.265134][ T9494] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.280174][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.346759][ T9499] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.360326][ T9504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.375118][ T9504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.384660][ T9504] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.397157][ T9504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.414101][ T9504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.428888][ T9504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.438668][ T9504] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.450399][ T9504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 173.466839][ T9504] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 173.480796][ T9504] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 173.566947][ T9515] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.578582][ T9519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.593410][ T9519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.602888][ T9519] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.614676][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.686824][ T9524] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.711672][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.766632][ T9533] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.778329][ T9537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.793378][ T9537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 173.803235][ T9537] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 173.815892][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.876920][ T9539] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.889849][ T9543] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 173.906163][ T9543] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 173.966980][ T9548] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 173.979005][ T9552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 173.994343][ T9552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.004813][ T9552] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.017004][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.096821][ T9560] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.109931][ T9564] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.125458][ T9564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.135203][ T9564] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.152566][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.196796][ T9572] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.208606][ T9576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.224003][ T9576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.233970][ T9576] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.247274][ T9576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.263707][ T9576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.273493][ T9576] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.285599][ T9576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.300653][ T9576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.310463][ T9576] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.322247][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.386996][ T9585] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.399238][ T9589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 174.412502][ T9589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.422065][ T9589] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.433955][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.496822][ T9594] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.508485][ T9598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.524674][ T9598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.535462][ T9598] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.551141][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.646874][ T9606] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.659143][ T9610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.673849][ T9610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.689073][ T9610] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.703668][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.756975][ T9615] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.769841][ T9619] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.784630][ T9619] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.797758][ T9619] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.809616][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.856932][ T9624] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.868889][ T9628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.883857][ T9628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 174.898515][ T9628] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 174.911690][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 174.976913][ T9633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 174.991498][ T9637] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 175.006809][ T9637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.022867][ T9637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.038643][ T9637] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.052132][ T9637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.070448][ T9637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.080290][ T9637] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.092478][ T9637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.107930][ T9637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.118676][ T9637] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.166892][ T9648] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.178664][ T9652] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.193322][ T9652] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.203089][ T9652] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.214815][ T9652] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 175.228261][ T9652] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.245193][ T9652] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.255307][ T9652] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.267447][ T9652] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.282679][ T9652] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.294815][ T9652] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.366968][ T9660] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.378693][ T9665] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.393743][ T9665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.403500][ T9665] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.416108][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.476915][ T9670] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.488728][ T9674] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.503832][ T9674] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.513275][ T9674] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.525148][ T9674] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.539748][ T9674] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.550775][ T9674] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.563007][ T9674] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.578247][ T9674] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.587604][ T9674] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.599404][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.656940][ T9682] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.668868][ T9686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.684018][ T9686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.693737][ T9686] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.705535][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.766888][ T9691] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.780393][ T9695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.794985][ T9695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.804518][ T9695] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.816380][ T9695] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.830843][ T9695] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 175.852837][ T9695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.868061][ T9695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.877996][ T9695] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 175.890266][ T9695] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.904831][ T9695] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 175.967193][ T9703] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.980754][ T9707] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 175.996419][ T9707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.005879][ T9707] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.017874][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.080672][ T9716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.095470][ T9716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.105894][ T9716] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.123953][ T9716] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.140984][ T9716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.156173][ T9716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.166253][ T9716] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.180138][ T9716] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.196175][ T9716] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 176.209723][ T9716] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 176.279958][ T9731] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 176.296750][ T9731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.311327][ T9731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.320933][ T9731] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.332597][ T9731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.347336][ T9731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.356835][ T9731] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.369436][ T9731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.384264][ T9731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.393768][ T9731] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.531162][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.654606][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.712333][ T9753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.728183][ T9753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.743481][ T9753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.756661][ T9753] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 176.768585][ T9753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.783769][ T9753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.793434][ T9753] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 176.813986][ T9753] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 176.849298][ T9762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.864781][ T9762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.874288][ T9762] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.887181][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.940491][ T9771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 176.966857][ T9771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 176.977974][ T9771] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 176.991897][ T9771] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.007184][ T9771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.021868][ T9771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.031124][ T9771] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.043344][ T9771] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.059483][ T9771] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 177.072905][ T9771] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 177.129533][ T9786] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.146013][ T9786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.161088][ T9786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.170754][ T9786] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.182872][ T9786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.199010][ T9786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.208453][ T9786] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.220134][ T9786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.235111][ T9786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.244562][ T9786] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/04/19 01:51:54 2024/04/19 01:51:54 executed programs: 2115 [ 177.339612][ T9798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.355382][ T9798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.365783][ T9798] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.380101][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.449504][ T9808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.466300][ T9808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.476037][ T9808] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.488414][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.540119][ T9817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.555097][ T9817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.564643][ T9817] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.576682][ T9817] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.592275][ T9817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.606749][ T9817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.616106][ T9817] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.627764][ T9817] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 177.643075][ T9817] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 177.666740][ T9817] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 177.730354][ T9829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.749263][ T9829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.758559][ T9829] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.770945][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.859769][ T9838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.878393][ T9838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 177.887784][ T9838] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 177.899909][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 177.979402][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.030433][ T9850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.052623][ T9850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.062318][ T9850] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.074858][ T9850] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.090803][ T9850] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.105629][ T9850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 178.116699][ T9850] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 178.129246][ T9850] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 178.146666][ T9850] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 178.159773][ T9850] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 178.251576][ T676] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 178.329718][ T9868] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 178.356715][ T9868] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 178.364644][ T9868] #PF: supervisor write access in kernel mode [ 178.370668][ T9868] #PF: error_code(0x0002) - not-present page [ 178.376853][ T9868] PGD 114e2c067 P4D 114e2c067 PUD 114898067 PMD 0 [ 178.383285][ T9868] Oops: 0002 [#1] PREEMPT SMP [ 178.387859][ T9868] CPU: 1 PID: 9868 Comm: syz-executor.0 Not tainted 5.10.209-syzkaller #0 [ 178.396636][ T9868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 178.406795][ T9868] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 178.411921][ T9868] Code: 89 c6 48 89 df e8 37 bf 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 ae 76 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d b3 61 eb 00 00 74 0e [ 178.431618][ T9868] RSP: 0018:ffffc90002ec30c8 EFLAGS: 00010246 [ 178.437529][ T9868] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 178.445666][ T9868] RDX: 0000000000000001 RSI: ffffc90002ec2e78 RDI: ffffffff8142978f [ 178.453674][ T9868] RBP: ffffc90002ec30d0 R08: 0000000000000001 R09: 0000000000000019 [ 178.461460][ T9868] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109e17888 [ 178.469282][ T9868] R13: ffff888114a7b800 R14: ffff888109e16f80 R15: ffffc90002ec3260 [ 178.477462][ T9868] FS: 00007f8a0bf816c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 178.486246][ T9868] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 178.492878][ T9868] CR2: 0000000000000000 CR3: 00000001094ee000 CR4: 00000000003506a0 [ 178.500690][ T9868] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.508494][ T9868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 178.516605][ T9868] Call Trace: [ 178.519744][ T9868] ? show_regs.part.0+0x1e/0x20 [ 178.524535][ T9868] ? __die+0x5d/0x9e [ 178.528268][ T9868] ? no_context+0x1f2/0x380 [ 178.532707][ T9868] ? __bad_area_nosemaphore+0x4b/0x1a0 [ 178.537982][ T9868] ? ext4_mb_new_group_pa+0x112/0x1d0 [ 178.543215][ T9868] ? bad_area_nosemaphore+0x11/0x20 [ 178.548228][ T9868] ? exc_page_fault+0x2c9/0x5b0 [ 178.552996][ T9868] ? ext4_get_group_desc+0xac/0xf0 [ 178.557943][ T9868] ? asm_exc_page_fault+0x1e/0x30 [ 178.562803][ T9868] ? ext4_mb_new_blocks+0xb9f/0x1020 [ 178.567923][ T9868] ? _raw_spin_lock+0x19/0x40 [ 178.572612][ T9868] ? _raw_spin_lock+0x12/0x40 [ 178.577210][ T9868] ext4_mb_new_blocks+0xb9f/0x1020 [ 178.582158][ T9868] ? __kmalloc+0x315/0x4f0 [ 178.586497][ T9868] ext4_ext_map_blocks+0x8a5/0x19a0 [ 178.591541][ T9868] ? __find_get_block+0xf0/0x370 [ 178.596311][ T9868] ? __getblk_gfp+0x1d/0x50 [ 178.600732][ T9868] ? percpu_counter_add_batch+0x5e/0xc0 [ 178.606196][ T9868] ext4_map_blocks+0x19a/0x5b0 [ 178.610903][ T9868] ? alloc_buffer_head+0x85/0xa0 [ 178.615908][ T9868] _ext4_get_block+0x8e/0x110 [ 178.620402][ T9868] ext4_get_block+0x11/0x20 [ 178.624745][ T9868] __block_write_begin_int+0x17d/0x620 [ 178.630128][ T9868] ? _ext4_get_block+0x110/0x110 [ 178.635055][ T9868] __block_write_begin+0xc/0x10 [ 178.639950][ T9868] ext4_try_to_write_inline_data+0x263/0x6b0 [ 178.645908][ T9868] ext4_write_begin+0x575/0x6d0 [ 178.650588][ T9868] ? __getblk_gfp+0x1d/0x50 [ 178.654927][ T9868] ? __ext4_get_inode_loc+0x10d/0x450 [ 178.660318][ T9868] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 178.666201][ T9868] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 178.671498][ T9868] ext4_da_write_begin+0x234/0x580 [ 178.676954][ T9868] generic_perform_write+0xbe/0x1b0 [ 178.682173][ T9868] ext4_buffered_write_iter+0x9f/0x150 [ 178.687620][ T9868] ext4_file_write_iter+0x5b/0x840 [ 178.692661][ T9868] __kernel_write+0x13e/0x2c0 [ 178.697247][ T9868] dump_emit+0x79/0xa0 [ 178.701179][ T9868] elf_core_dump+0x9f1/0xee0 [ 178.705692][ T9868] do_coredump+0xcd3/0x1090 [ 178.710052][ T9868] ? __send_signal+0x2ba/0x3e0 [ 178.714603][ T9868] get_signal+0x489/0x8a0 [ 178.718853][ T9868] arch_do_signal_or_restart+0xeb/0x7d0 [ 178.724234][ T9868] ? force_sig_info_to_task+0xc1/0xf0 [ 178.729705][ T9868] exit_to_user_mode_prepare+0xd1/0x120 [ 178.735088][ T9868] irqentry_exit_to_user_mode+0x9/0x20 [ 178.740375][ T9868] irqentry_exit+0x3c/0x60 [ 178.744716][ T9868] exc_page_fault+0x27f/0x5b0 [ 178.749365][ T9868] ? asm_exc_page_fault+0x8/0x30 [ 178.754402][ T9868] asm_exc_page_fault+0x1e/0x30 [ 178.759084][ T9868] RIP: 0033:0x0 [ 178.762491][ T9868] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 178.770432][ T9868] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 178.776539][ T9868] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007f8a0c3fe959 [ 178.784425][ T9868] RDX: 00007f8a0bf80fb0 RSI: 0000000000000058 RDI: 00007f8a0bf80fb0 [ 178.792314][ T9868] RBP: 00007f8a0c45ac88 R08: 0000000000000000 R09: 0000000000000058 [ 178.800470][ T9868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 178.808321][ T9868] R13: 000000000000000b R14: 00007f8a0c51df80 R15: 00007fff2a8a58b8 [ 178.816127][ T9868] Modules linked in: [ 178.819867][ T9868] CR2: 0000000000000000 [ 178.824123][ T9868] ---[ end trace 39199ef57031f04a ]--- [ 178.829502][ T9868] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 178.834792][ T9868] Code: 89 c6 48 89 df e8 37 bf 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 ae 76 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d b3 61 eb 00 00 74 0e [ 178.854678][ T9868] RSP: 0018:ffffc90002ec30c8 EFLAGS: 00010246 [ 178.860840][ T9868] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 178.868648][ T9868] RDX: 0000000000000001 RSI: ffffc90002ec2e78 RDI: ffffffff8142978f [ 178.876806][ T9868] RBP: ffffc90002ec30d0 R08: 0000000000000001 R09: 0000000000000019 [ 178.885108][ T9868] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109e17888 [ 178.893711][ T9868] R13: ffff888114a7b800 R14: ffff888109e16f80 R15: ffffc90002ec3260 [ 178.901592][ T9868] FS: 00007f8a0bf816c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 178.910794][ T9868] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 178.917694][ T9868] CR2: 0000000000000000 CR3: 00000001094ee000 CR4: 00000000003506a0 [ 178.926421][ T9868] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.934934][ T9868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 178.943485][ T9868] Kernel panic - not syncing: Fatal exception [ 178.950057][ T9868] Kernel Offset: disabled [ 178.954429][ T9868] Rebooting in 86400 seconds..