Warning: Permanently added '10.128.1.156' (ED25519) to the list of known hosts. 2023/10/11 11:49:07 2023/10/11 11:49:07 ignoring optional flag "sandboxArg"="0" 2023/10/11 11:49:07 2023/10/11 11:49:07 parsed 1 programs 2023/10/11 11:49:07 2023/10/11 11:49:07 executed programs: 0 [ 51.809578][ T23] kauditd_printk_skb: 71 callbacks suppressed [ 51.809580][ T23] audit: type=1400 audit(1697024947.970:147): avc: denied { mounton } for pid=347 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.828414][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.847437][ T23] audit: type=1400 audit(1697024947.970:148): avc: denied { mount } for pid=347 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.847450][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.877293][ T23] audit: type=1400 audit(1697024947.970:149): avc: denied { setattr } for pid=347 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.877532][ T351] device bridge_slave_0 entered promiscuous mode [ 51.900259][ T23] audit: type=1400 audit(1697024947.990:150): avc: denied { mounton } for pid=351 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 51.906598][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.937168][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.944141][ T351] device bridge_slave_1 entered promiscuous mode [ 51.954857][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.961886][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.968919][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.975793][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.984648][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.991646][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.998648][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.005660][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.013101][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.020893][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.027940][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.036699][ T351] device veth0_vlan entered promiscuous mode [ 52.042755][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.050732][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.058574][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.065879][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.072974][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.080694][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.087650][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.095023][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.102553][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.110898][ T351] device veth1_macvtap entered promiscuous mode [ 52.117116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.125727][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.133673][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.148732][ T23] audit: type=1400 audit(1697024948.310:151): avc: denied { mounton } for pid=355 comm="syz-executor.0" path="/root/syzkaller-testdir1897997152/syzkaller.jDkAmb/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 52.181864][ T357] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.190954][ T23] audit: type=1400 audit(1697024948.350:152): avc: denied { mount } for pid=355 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 52.223882][ T361] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.229880][ T23] audit: type=1400 audit(1697024948.390:153): avc: denied { write } for pid=361 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.238863][ T361] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.260711][ T23] audit: type=1400 audit(1697024948.390:154): avc: denied { add_name } for pid=361 comm="syz-executor.0" name="core" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.270216][ T361] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.290855][ T23] audit: type=1400 audit(1697024948.390:155): avc: denied { create } for pid=361 comm="syz-executor.0" name="core" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.322033][ T23] audit: type=1400 audit(1697024948.390:156): avc: denied { read write open } for pid=361 comm="syz-executor.0" path="/root/syzkaller-testdir1897997152/syzkaller.jDkAmb/0/file0/core" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.322089][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.411642][ T364] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.423278][ T368] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.437867][ T368] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.448134][ T368] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.459822][ T107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.541569][ T373] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.553594][ T377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.568421][ T377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.578280][ T377] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.590305][ T107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.631558][ T386] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.662808][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.731587][ T392] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.756039][ T107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.841498][ T398] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.854123][ T402] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.870004][ T402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.879580][ T402] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.891156][ T402] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.907589][ T402] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.922137][ T402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.931629][ T402] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.943060][ T402] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.958106][ T402] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.972494][ T402] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.041556][ T410] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.063699][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.112237][ T416] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.124337][ T420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.138750][ T420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.147983][ T420] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.159897][ T420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.178162][ T420] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.192774][ T420] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.204536][ T420] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.220271][ T420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.237005][ T420] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 53.250694][ T420] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.301570][ T431] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.314295][ T435] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.330388][ T435] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.339706][ T435] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.352405][ T435] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.368948][ T435] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.383965][ T435] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.393676][ T435] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.406877][ T435] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.422495][ T435] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 53.435595][ T435] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.481578][ T444] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.494093][ T448] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.510147][ T448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.519576][ T448] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.531874][ T448] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.547280][ T448] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.563875][ T448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.574459][ T448] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.587178][ T448] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 53.603210][ T448] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 53.616325][ T448] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.721540][ T485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.733608][ T489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.748075][ T489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.757643][ T489] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.770479][ T489] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 53.783946][ T489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.798680][ T489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.808055][ T489] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.819676][ T489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.834074][ T489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.843328][ T489] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.921549][ T497] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.935316][ T501] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.952296][ T501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.961734][ T501] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.974971][ T501] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.989028][ T501] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.003035][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.051555][ T510] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.063374][ T514] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4354: bad group: expected 0, group 4294963226, pa_start 128 [ 54.075640][ T514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.091431][ T514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.100663][ T514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.112234][ T514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.128243][ T514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.137597][ T514] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.149323][ T514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.163855][ T514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.173146][ T514] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.186700][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.261562][ T522] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.273280][ T526] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.287792][ T526] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.297119][ T526] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.308849][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.371523][ T532] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.398405][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.461496][ T538] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.472727][ T542] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.487441][ T542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.496917][ T542] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.510019][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.581745][ T547] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.593742][ T551] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.608521][ T551] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.619314][ T551] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.633329][ T107] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.711528][ T556] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.723181][ T579] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.738011][ T579] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.747411][ T579] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.761938][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.851632][ T588] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.862914][ T592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.878642][ T592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.888399][ T592] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.901376][ T592] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 54.915575][ T592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.930937][ T592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.940287][ T592] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.951826][ T592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.967600][ T592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.977010][ T592] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.021649][ T600] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.033950][ T604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.049797][ T604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.059071][ T604] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.070589][ T604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.085762][ T604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.101676][ T604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.112727][ T604] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.124747][ T604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.139916][ T604] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.154361][ T604] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.241514][ T612] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.262366][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.351638][ T618] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.372607][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.491637][ T625] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.504468][ T629] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.519166][ T629] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.528518][ T629] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.540290][ T629] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.556233][ T629] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.572158][ T629] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.581799][ T629] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.595106][ T629] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.610371][ T629] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.625966][ T629] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.731600][ T640] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.745565][ T644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.761137][ T644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.771207][ T644] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.785291][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.851544][ T653] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.863187][ T657] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.877832][ T657] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.890309][ T657] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.903841][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.951486][ T662] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.966791][ T666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.982783][ T666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.992206][ T666] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.006344][ T666] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.026482][ T666] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.041228][ T666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.058638][ T666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.067965][ T666] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.079553][ T666] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.093838][ T666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.181539][ T713] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.202834][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.321528][ T719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.333670][ T723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.348300][ T723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.357955][ T723] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.372266][ T723] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.390176][ T723] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.404599][ T723] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.413881][ T723] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.425496][ T723] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.442949][ T723] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.455944][ T723] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.521565][ T732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.534289][ T736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.549124][ T736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.562994][ T736] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.576935][ T736] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.594207][ T736] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.610063][ T736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.624566][ T736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.633851][ T736] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.645421][ T736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.662075][ T736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.721465][ T747] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.733888][ T751] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.748527][ T751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.757911][ T751] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/10/11 11:49:13 2023/10/11 11:49:13 executed programs: 73 [ 56.769918][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.841569][ T759] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.853417][ T771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.868316][ T771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.877669][ T771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.889519][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.961654][ T776] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 56.974777][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.989559][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.000097][ T780] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.013534][ T780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.029065][ T780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.043666][ T780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.053368][ T780] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.065280][ T780] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.080505][ T780] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.095076][ T780] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.201570][ T788] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.213271][ T792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.229075][ T792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.238519][ T792] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.250116][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.301703][ T797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.324453][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.391643][ T804] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.405691][ T808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.420322][ T808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.429729][ T808] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.443016][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.521634][ T813] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.532884][ T817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.548081][ T817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.560553][ T817] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.576311][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.641518][ T825] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.652874][ T829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.667382][ T829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.676725][ T829] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.689091][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.801536][ T834] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.825086][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.881483][ T855] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 57.893663][ T859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.909278][ T859] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.925057][ T859] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.934370][ T859] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.946520][ T859] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.962039][ T859] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.974948][ T859] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.989332][ T859] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.998641][ T859] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.010316][ T859] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.091584][ T867] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.103207][ T871] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.118526][ T871] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.128838][ T871] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.149141][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.291623][ T876] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.304102][ T880] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 229: comm syz-executor.0: lblock 8261 mapped to illegal pblock 229 (length 1) [ 58.319092][ T880] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.333377][ T880] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.347403][ T880] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.363377][ T880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.372673][ T880] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.384431][ T880] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.398837][ T880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.408153][ T880] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.421733][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.481613][ T889] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.493367][ T893] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.508362][ T893] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.518997][ T893] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.534813][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.581574][ T901] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.593794][ T905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.609129][ T905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.620600][ T905] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.636349][ T905] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.652960][ T905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.668666][ T905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.678248][ T905] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.694488][ T905] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.709687][ T905] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.723967][ T905] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.771541][ T919] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.783229][ T923] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.798123][ T923] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.808346][ T923] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.820017][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.931637][ T928] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.943419][ T932] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.968326][ T932] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.979074][ T932] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.992160][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.031574][ T937] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.043239][ T941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.057763][ T941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.067298][ T941] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.080737][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.151568][ T946] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.163142][ T950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.178734][ T950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.188268][ T950] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.201550][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.291618][ T955] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.304123][ T959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.318627][ T959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.327876][ T959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.340754][ T959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.357235][ T959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.372534][ T959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.381859][ T959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.393465][ T959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.409107][ T959] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.422064][ T959] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.491683][ T971] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.503957][ T975] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.522855][ T975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.537451][ T975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.548224][ T975] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.559770][ T975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.577909][ T975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.587285][ T975] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.600603][ T975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.616160][ T975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.625501][ T975] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.671789][ T986] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.683519][ T990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.698006][ T990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.707450][ T990] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.719240][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.801507][ T995] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.815160][ T999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.829676][ T999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.839198][ T999] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.850731][ T999] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.865374][ T999] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.881732][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.931619][ T1007] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.945064][ T1011] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 59.961190][ T1011] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.021515][ T1016] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.033134][ T1020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.049141][ T1020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.058684][ T1020] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.073045][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.141588][ T1052] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.163725][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.261530][ T1058] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.273328][ T1062] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.289310][ T1062] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.298798][ T1062] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.310651][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.341562][ T1067] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.353873][ T1071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.368512][ T1071] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.377934][ T1071] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.389546][ T1071] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.404775][ T1071] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.419239][ T1071] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.428830][ T1071] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.440446][ T1071] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.457357][ T1071] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.470235][ T1071] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.511520][ T1080] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.524284][ T1084] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.538710][ T1084] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.547932][ T1084] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.561064][ T1084] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.576362][ T1084] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.590786][ T1084] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.600014][ T1084] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.613252][ T1084] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.628474][ T1084] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.641420][ T1084] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.721662][ T1095] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.734565][ T1099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.748985][ T1099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.758251][ T1099] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.769838][ T1099] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 60.784969][ T1099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.799673][ T1099] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.809013][ T1099] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.820789][ T1099] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.834909][ T1099] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.849061][ T1099] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.001617][ T1107] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.013628][ T1111] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.028176][ T1111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.037452][ T1111] EXT4-fs error (device loop0): ext4_write_end:1343: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.048904][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.091466][ T1116] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.103459][ T1120] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.121229][ T1120] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.130652][ T1120] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.144854][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.221574][ T1128] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.233906][ T1132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.248490][ T1132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.257846][ T1132] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.269452][ T1132] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.286750][ T1132] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.301389][ T1132] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.310617][ T1132] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.322203][ T1132] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.337873][ T1132] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.351841][ T1132] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.391534][ T1140] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.404843][ T1145] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 61.419549][ T1145] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 61.531700][ T1150] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.556794][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.611477][ T1156] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.636109][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.685162][ T1166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.699680][ T1166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.709257][ T1166] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.724764][ T1166] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.740131][ T1166] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.754572][ T1166] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.763823][ T1166] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.775501][ T1166] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.790569][ T1166] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.804900][ T1166] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2023/10/11 11:49:18 2023/10/11 11:49:18 executed programs: 160 [ 61.864576][ T1178] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.879101][ T1178] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.888550][ T1178] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.900444][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.014698][ T1184] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.029913][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.044330][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.053474][ T1184] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.064951][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.080904][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.090160][ T1184] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.101802][ T1184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.116103][ T1184] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.125427][ T1184] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.194520][ T1196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 62.207354][ T1196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.216558][ T1196] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.228644][ T649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.283332][ T1205] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.299689][ T1205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.310590][ T1205] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.326650][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.384778][ T1218] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.399247][ T1218] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.408613][ T1218] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.420256][ T1218] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.435454][ T1218] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.451337][ T1218] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.460562][ T1218] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.472235][ T1218] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.488209][ T1218] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.501206][ T1218] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.544389][ T1230] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.559681][ T1230] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.569085][ T1230] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.584526][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.665855][ T1239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.680359][ T1239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.689901][ T1239] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.701797][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.754740][ T1248] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.770893][ T1248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.780627][ T1248] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.796238][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.874735][ T1257] EXT4-fs error (device loop0): ext4_validate_block_bitmap:420: comm syz-executor.0: bg 0: bad block bitmap checksum [ 62.887060][ T1257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.901701][ T1257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.910941][ T1257] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.922650][ T1257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.937597][ T1257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.947112][ T1257] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.959238][ T1257] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.973979][ T1257] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.984902][ T1257] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.084696][ T1301] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.100021][ T1301] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.109418][ T1301] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.121101][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.203748][ T1310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.220151][ T1310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.230208][ T1310] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.241826][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.294339][ T1319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.308870][ T1319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.318217][ T1319] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.329834][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.414707][ T1329] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.429419][ T1329] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.438728][ T1329] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.450700][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.514188][ T1341] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.529056][ T1341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.538830][ T1341] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.550463][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.614450][ T1350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.630275][ T1350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.640841][ T1350] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.654075][ T1350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.668504][ T1350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.677928][ T1350] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.689592][ T1350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.704191][ T1350] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.715187][ T1350] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.726918][ T1350] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.776558][ T1362] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.791427][ T1362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.805519][ T1362] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.818578][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.894129][ T1374] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.911175][ T1374] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.920796][ T1374] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.932388][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.035917][ T1386] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.050707][ T1386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.060025][ T1386] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.073197][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.165037][ T1395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.179445][ T1395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.181285][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 64.181287][ T23] audit: type=1400 audit(1697024960.340:161): avc: denied { remove_name } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.189888][ T1395] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.200631][ T23] audit: type=1400 audit(1697024960.340:162): avc: denied { rename } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.217416][ T1395] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.263646][ T23] audit: type=1400 audit(1697024960.340:163): avc: denied { create } for pid=71 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.266076][ T1395] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.300255][ T1395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.315245][ T1395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.325673][ T1395] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.337375][ T1395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.353557][ T1395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.404952][ T1408] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.419562][ T1408] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.484321][ T1414] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.499530][ T1414] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 64.545974][ T1423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.560660][ T1423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.571679][ T1423] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.588443][ T1423] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.602524][ T1423] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.616785][ T1423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.632773][ T1423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.642460][ T1423] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.654172][ T1423] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.668632][ T1423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.764480][ T1438] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.778952][ T1438] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.788773][ T1438] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.802359][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.884698][ T1447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.900471][ T1447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.909768][ T1447] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.921243][ T1447] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.937088][ T1447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.951509][ T1447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.960774][ T1447] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.972329][ T1447] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.988069][ T1447] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.001155][ T1447] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.095216][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.134380][ T1465] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.149632][ T1465] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.159784][ T1465] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.173231][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.215766][ T1474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.230615][ T1474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.240261][ T1474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.251961][ T1474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.272846][ T1474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.287410][ T1474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.299312][ T1474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.317123][ T1474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.335011][ T1474] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.348417][ T1474] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.394023][ T1493] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.410384][ T1493] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.421867][ T1493] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.433672][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.495056][ T1502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.515140][ T1502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.525172][ T1502] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.538599][ T1502] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.554109][ T1502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.568582][ T1502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.577927][ T1502] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.589630][ T1502] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.605551][ T1502] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.618681][ T1502] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.725353][ T1514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.740192][ T1514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.749503][ T1514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.761768][ T1514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.777445][ T1514] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.792071][ T1514] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.801662][ T1514] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.818939][ T1514] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.834209][ T1514] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.846937][ T1514] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.935099][ T1537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.950159][ T1537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.961329][ T1537] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.974323][ T1537] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.989053][ T1537] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.003266][ T1537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.017792][ T1537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.028169][ T1537] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.040072][ T1537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.054474][ T1537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.114737][ T1549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.130647][ T1549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.140061][ T1549] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.151705][ T1549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.168345][ T1549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.183027][ T1549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.192338][ T1549] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.204105][ T1549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.221139][ T1549] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.234198][ T1549] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.305120][ T1561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 66.318053][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.331308][ T1561] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.346782][ T1561] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.361700][ T1561] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.376412][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.445081][ T1571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.459934][ T1571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.469318][ T1571] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.481115][ T1571] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.496279][ T1571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.511390][ T1571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.520626][ T1571] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.533061][ T1571] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.549222][ T1571] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.562441][ T1571] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.634012][ T1583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.648444][ T1583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.658225][ T1583] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.673545][ T1583] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.689101][ T1583] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5614: Corrupt filesystem [ 66.697802][ T1583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.712359][ T1583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.721886][ T1583] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.738268][ T1583] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.752938][ T1583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.814916][ T1595] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.829383][ T1595] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.838660][ T1595] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.850271][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:49:23 2023/10/11 11:49:23 executed programs: 250 [ 66.954909][ T1604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.969360][ T1604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.978680][ T1604] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.991103][ T1604] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.007966][ T1604] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.022981][ T1604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.038889][ T1604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.048223][ T1604] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.059884][ T1604] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.074438][ T1604] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.175561][ T1616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.190086][ T1616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.201392][ T1616] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.213067][ T1616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.228347][ T1616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.244878][ T1616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.258474][ T1616] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.270259][ T1616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.286223][ T1616] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.300725][ T1616] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.374314][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.388775][ T1628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.400201][ T1628] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.413057][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.463991][ T1638] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz-executor.0: Invalid inode bitmap blk 13235637089195092855 in block_group 0 [ 67.548170][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.594388][ T1668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.609087][ T1668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.619363][ T1668] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.634140][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.714250][ T1680] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.728866][ T1680] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.739502][ T1680] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.752433][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.815008][ T1689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.830893][ T1689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.844155][ T1689] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.855963][ T1689] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.871650][ T1689] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.886182][ T1689] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.896120][ T1689] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.908405][ T1689] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.924237][ T1689] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.937201][ T1689] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.004843][ T1701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.019439][ T1701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.028786][ T1701] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.040260][ T1701] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.055902][ T1701] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.069935][ T1701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.084430][ T1701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.093629][ T1701] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.105172][ T1701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.119586][ T1701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.185425][ T1713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.199861][ T1713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.209133][ T1713] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.220638][ T1713] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.236040][ T1713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.251969][ T1713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.261476][ T1713] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.273085][ T1713] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.288239][ T1713] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.301098][ T1713] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.414049][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.474832][ T1729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.491328][ T1729] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.500738][ T1729] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.515239][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.614458][ T1741] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.629704][ T1741] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.639881][ T1741] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.653334][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.724089][ T1750] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.739399][ T1750] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.783944][ T1759] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.804006][ T1759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.820684][ T1759] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.833809][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.963964][ T1771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 68.977187][ T1771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.986561][ T1771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.998231][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.124289][ T1783] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.138816][ T1783] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.159054][ T1783] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.181154][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.254699][ T1792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.270043][ T1792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.279848][ T1792] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.292222][ T1792] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.307795][ T1792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.322278][ T1792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.331736][ T1792] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.344105][ T1792] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.359628][ T1792] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.372562][ T1792] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.404350][ T1805] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.419559][ T1805] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.428984][ T1805] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.443193][ T1805] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.457601][ T1805] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.466947][ T1805] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.479007][ T1805] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.493569][ T1805] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.504332][ T1805] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.516081][ T1805] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.584273][ T1817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.600328][ T1817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.610378][ T1817] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.622083][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.674764][ T1826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.691452][ T1826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.702407][ T1826] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.714115][ T1826] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.731175][ T1826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.745646][ T1826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.755197][ T1826] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.767130][ T1826] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.782522][ T1826] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.796818][ T1826] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.854849][ T1841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.869478][ T1841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.878962][ T1841] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.891590][ T1841] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 69.908192][ T1841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.923066][ T1841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.932323][ T1841] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.944005][ T1841] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.958280][ T1841] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.972424][ T1841] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.054205][ T1856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.069249][ T1856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.083818][ T1856] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 70.096960][ T1856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.112133][ T1856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.123039][ T1856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.135760][ T1856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.151184][ T1856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.165782][ T1856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.175158][ T1856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 70.234410][ T1871] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 70.248802][ T1871] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 70.294242][ T1877] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.313382][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.330926][ T1877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.340553][ T1877] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.352157][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.371195][ T1877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.380868][ T1877] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.392743][ T1877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.407377][ T1877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.419816][ T1877] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.523666][ T1890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.539844][ T1890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.549109][ T1890] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.560606][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.605838][ T1899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.620586][ T1899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.631673][ T1899] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.644012][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.705968][ T1908] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.721178][ T1908] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.730449][ T1908] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.742594][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.788331][ T1917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.802756][ T1917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.812016][ T1917] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.823655][ T1917] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.839509][ T1917] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.854507][ T1917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.863764][ T1917] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.875235][ T1917] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.890507][ T1917] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.903252][ T1917] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.005723][ T1929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.020178][ T1929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.029573][ T1929] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.041495][ T1929] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.057095][ T1929] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.071740][ T1929] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.080953][ T1929] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.092697][ T1929] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.107895][ T1929] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.120720][ T1929] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.204345][ T1941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 71.217960][ T1941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.227741][ T1941] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.239495][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.304738][ T1950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.320448][ T1950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.330765][ T1950] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.344691][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.405035][ T1963] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.422427][ T1963] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.432692][ T1963] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.444475][ T1963] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 71.459709][ T1963] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.474162][ T1963] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.485464][ T1963] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.497181][ T1963] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.511252][ T1963] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.525167][ T1963] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.604133][ T1975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.620139][ T1975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.635667][ T1975] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 71.648306][ T1975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.664206][ T1975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.673743][ T1975] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.685387][ T1975] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.702987][ T1975] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.717757][ T1975] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.727077][ T1975] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.835047][ T1990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.849604][ T1990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.859279][ T1990] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.870849][ T1990] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.889942][ T1990] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 71.903989][ T1990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.918325][ T1990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.927685][ T1990] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/10/11 11:49:28 2023/10/11 11:49:28 executed programs: 341 [ 71.940889][ T1990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.955293][ T1990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.004179][ T2002] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.018717][ T2002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.028257][ T2002] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.039811][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.094912][ T2011] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.111324][ T2011] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.120930][ T2011] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.133787][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.183363][ T2020] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 114: comm syz-executor.0: lblock 2 mapped to illegal pblock 114 (length 1) [ 72.198128][ T2020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.220021][ T2020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.234411][ T2020] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.247650][ T2020] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.262097][ T2020] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.271446][ T2020] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.283006][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.337565][ T2032] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.352170][ T2032] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.361435][ T2032] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.375131][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.435497][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.524277][ T2048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.539381][ T2048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.548867][ T2048] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.570923][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.634928][ T2057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.649346][ T2057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.658758][ T2057] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.670468][ T2057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.686307][ T2057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.700970][ T2057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.711874][ T2057] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.723555][ T2057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 72.739342][ T2057] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 72.752621][ T2057] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.804136][ T2104] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.818775][ T2104] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.828621][ T2104] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.840521][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.924024][ T2116] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.938823][ T2116] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.948119][ T2116] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.963802][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.004564][ T2125] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.019895][ T2125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.029315][ T2125] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.040970][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.114717][ T2134] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.130414][ T2134] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.139784][ T2134] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.151484][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.224990][ T2140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.239814][ T2140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.250239][ T2140] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.267013][ T2140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.282688][ T2140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.297398][ T2140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.306656][ T2140] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.318217][ T2140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.333510][ T2140] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.347135][ T2140] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.436703][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.565339][ T2159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.580179][ T2159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.590211][ T2159] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.606878][ T2159] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.622409][ T2159] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.637225][ T2159] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.646543][ T2159] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.658071][ T2159] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.674833][ T2159] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.687689][ T2159] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.744148][ T2171] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.759084][ T2171] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.768818][ T2171] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.780394][ T2171] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.795567][ T2171] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.809981][ T2171] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.820942][ T2171] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.832732][ T2171] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.847209][ T2171] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.856479][ T2171] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.934155][ T2183] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.948995][ T2183] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.958392][ T2183] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.970049][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.064836][ T2189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.079439][ T2189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.088818][ T2189] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.100288][ T2189] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.114427][ T2189] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.128499][ T2189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.143125][ T2189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.152506][ T2189] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.164108][ T2189] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.178678][ T2189] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.236767][ T2201] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.251262][ T2201] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.264776][ T2201] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.276993][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.344620][ T2210] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.359177][ T2210] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.368538][ T2210] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.384900][ T2210] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.400610][ T2210] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.415539][ T2210] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.424843][ T2210] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.436589][ T2210] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.451759][ T2210] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.466149][ T2210] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.543932][ T2223] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.559615][ T2223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.582159][ T2223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.592043][ T2223] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.605166][ T2223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.628098][ T2223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.643525][ T2223] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.655554][ T2223] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.672072][ T2223] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.681783][ T2223] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.746446][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.844446][ T2247] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.859295][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.974618][ T2253] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.989852][ T2253] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.000037][ T2253] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.014174][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.125253][ T2262] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.140305][ T2262] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.149639][ T2262] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.161350][ T2262] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.177360][ T2262] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.191921][ T2262] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.201314][ T2262] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.213044][ T2262] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.229933][ T2262] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.243088][ T2262] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.304114][ T2274] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.318797][ T2274] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.404522][ T2284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.418987][ T2284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.428423][ T2284] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.441547][ T2284] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.456780][ T2284] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.471218][ T2284] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.480802][ T2284] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.492494][ T2284] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.509584][ T2284] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.522808][ T2284] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.563984][ T2296] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.578949][ T2296] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.588359][ T2296] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.601933][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.684751][ T2308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.699934][ T2308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.709272][ T2308] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.720717][ T2308] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.734705][ T2308] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.749037][ T2308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.763857][ T2308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.773194][ T2308] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.784738][ T2308] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.800630][ T2308] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.924873][ T2320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.940765][ T2320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.950253][ T2320] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.962656][ T2320] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.979003][ T2320] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.993597][ T2320] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.005568][ T2320] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.018330][ T2320] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.034913][ T2320] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.048199][ T2320] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.175457][ T2335] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.190180][ T2335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.199554][ T2335] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.211686][ T2335] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.227060][ T2335] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.241490][ T2335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.252552][ T2335] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.265021][ T2335] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.280679][ T2335] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.293785][ T2335] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.337772][ T2347] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.352288][ T2347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.361657][ T2347] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.378953][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.454683][ T2360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.469109][ T2360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.478492][ T2360] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.490153][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.554565][ T2369] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.569467][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.614505][ T2375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 76.627597][ T2375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.637392][ T2375] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.649075][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.755322][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.814727][ T2390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.830573][ T2390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.840561][ T2390] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.853741][ T2390] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.868962][ T2390] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.883499][ T2390] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.892691][ T2390] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/10/11 11:49:33 2023/10/11 11:49:33 executed programs: 427 [ 76.904200][ T2390] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.919930][ T2390] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.932909][ T2390] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.994184][ T2405] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.010007][ T2405] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.019384][ T2405] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.031400][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.104104][ T2414] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.119314][ T2414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.135231][ T2414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.144563][ T2414] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.156085][ T2414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.170559][ T2414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.179692][ T2414] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.192814][ T2414] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.207477][ T2414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.216633][ T2414] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.333907][ T2429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.349824][ T2429] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 77.362610][ T2429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.378662][ T2429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.388176][ T2429] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.399857][ T2429] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.415378][ T2429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.432841][ T2429] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.442284][ T2429] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.454081][ T2429] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.525005][ T2445] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.541311][ T2445] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.550542][ T2445] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.562452][ T2445] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.578744][ T2445] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.593341][ T2445] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.607910][ T2445] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.617084][ T2445] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.628622][ T2445] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.643056][ T2445] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.776113][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.845391][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.891425][ T2469] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 77.905918][ T2469] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 78.004552][ T2475] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.020429][ T2475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.030491][ T2475] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.042494][ T2475] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.057787][ T2475] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.072218][ T2475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.081456][ T2475] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.093547][ T2475] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.108883][ T2475] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 78.121760][ T2475] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.184084][ T2490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.198912][ T2490] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #18: comm syz-executor.0: can't get inode location 18 [ 78.224095][ T2490] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.238864][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.344170][ T2499] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.360587][ T2499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.375178][ T2499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.384636][ T2499] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.396202][ T2499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.413595][ T2499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.423266][ T2499] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.434925][ T2499] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.449419][ T2499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.458600][ T2499] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.524437][ T2512] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.538981][ T2512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.548491][ T2512] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.560205][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.635473][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.706012][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.814049][ T2533] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.829379][ T2533] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.838883][ T2533] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.850586][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.924508][ T2542] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.939173][ T2542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.948651][ T2542] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.960414][ T2542] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.976201][ T2542] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.991053][ T2542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.000623][ T2542] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.012315][ T2542] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.027762][ T2542] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 79.042108][ T2542] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.094674][ T2554] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.109724][ T2554] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.121150][ T2554] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.132735][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.214980][ T2563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.231342][ T2563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.241223][ T2563] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.253870][ T2563] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.269128][ T2563] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.284319][ T2563] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.293590][ T2563] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.305093][ T2563] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.321578][ T2563] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 79.334553][ T2563] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.416003][ T2578] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.432527][ T2578] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.441888][ T2578] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.455618][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.534175][ T2588] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.549148][ T2588] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.558848][ T2588] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.571249][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.643972][ T2597] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.659253][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.727236][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.864052][ T2609] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.879088][ T2609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.889632][ T2609] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.906185][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.004675][ T2640] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.019372][ T2640] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.028811][ T2640] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.040603][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.116324][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.205507][ T2658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.220019][ T2658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.229237][ T2658] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.244592][ T2658] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.258954][ T2658] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.273150][ T2658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.288132][ T2658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.297825][ T2658] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.309794][ T2658] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.325463][ T2658] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.425340][ T2670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.440015][ T2670] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.449261][ T2670] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.461633][ T2670] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.476961][ T2670] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.492487][ T2670] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.502048][ T2670] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.513538][ T2670] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.528912][ T2670] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.541885][ T2670] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.595226][ T2686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.610007][ T2686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.620487][ T2686] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.633578][ T2686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.648884][ T2686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.663313][ T2686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.672518][ T2686] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.684014][ T2686] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.699175][ T2686] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.713637][ T2686] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.774984][ T2701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.790676][ T2701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.801683][ T2701] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.814451][ T2701] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.829850][ T2701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.844565][ T2701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.854339][ T2701] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.866052][ T2701] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.881708][ T2701] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.896015][ T2701] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.004338][ T2716] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.020688][ T2716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.036862][ T2716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.047559][ T2716] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.061418][ T2716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.076945][ T2716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.086370][ T2716] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.098056][ T2716] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.112474][ T2716] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.121628][ T2716] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.176269][ T2731] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.190860][ T2731] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.201029][ T2731] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.212771][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.334055][ T2740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.348772][ T2740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.363558][ T2740] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 81.376326][ T2740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.390803][ T2740] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.401463][ T2740] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 81.413219][ T2740] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.428674][ T2740] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.447331][ T2740] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.456588][ T2740] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 81.565335][ T2753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.581205][ T2753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.590897][ T2753] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.602508][ T2753] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.620304][ T2753] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.636398][ T2753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.646321][ T2753] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.657956][ T2753] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.673349][ T2753] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 81.686154][ T2753] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.774592][ T2765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.790659][ T2765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.800053][ T2765] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.811625][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.884743][ T2771] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 184: comm syz-executor.0: lblock 8216 mapped to illegal pblock 184 (length 1) [ 81.899693][ T2771] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.913962][ T2771] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.931968][ T2771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.946542][ T2771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.956764][ T2771] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.968564][ T2771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:49:38 2023/10/11 11:49:38 executed programs: 510 [ 81.983165][ T2771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.994256][ T2771] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.005798][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.095826][ T2786] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 82.110197][ T2786] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 82.188932][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.271484][ T2797] EXT4-fs mount: 144 callbacks suppressed [ 82.271487][ T2797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.288943][ T2801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.303810][ T2801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.314197][ T2801] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.325989][ T2801] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 82.341655][ T2801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.356484][ T2801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.365817][ T2801] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.377464][ T2801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.391993][ T2801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.402865][ T2801] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.481588][ T2809] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.493322][ T2814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.507935][ T2814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.517229][ T2814] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.528722][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.611565][ T2819] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.623393][ T2823] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.638532][ T2823] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.647809][ T2823] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.659353][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.711611][ T2828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.723582][ T2832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.738657][ T2832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.748100][ T2832] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.761026][ T2832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.775532][ T2832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.785217][ T2832] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.797062][ T2832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.812882][ T2832] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.822190][ T2832] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.833856][ T2832] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.891504][ T2840] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 82.902982][ T2844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 82.918143][ T2844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 82.927476][ T2844] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 82.939596][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.041488][ T2852] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.068879][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.161812][ T2858] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.173303][ T2862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.187896][ T2862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.197537][ T2862] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.209270][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.291656][ T2867] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.313780][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.411645][ T2873] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.423640][ T2877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.445104][ T2877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.460612][ T2877] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.477254][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.541600][ T2895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.554420][ T2899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.569020][ T2899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.578387][ T2899] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.589830][ T2899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 83.605502][ T2899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.620134][ T2899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.629604][ T2899] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.641245][ T2899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 83.656352][ T2899] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 83.670709][ T2899] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 83.741775][ T2907] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.753274][ T2911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.768248][ T2911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.777569][ T2911] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.790719][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.841582][ T2916] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.853467][ T2920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.867982][ T2920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 83.877393][ T2920] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 83.890954][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.971614][ T2928] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 83.982986][ T2932] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 83.997496][ T2932] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.006989][ T2932] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.018715][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.081487][ T2940] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.093034][ T2944] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.107936][ T2944] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.117371][ T2944] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.131003][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.201573][ T2949] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.223010][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.291699][ T2955] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.304324][ T2959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.319053][ T2959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.328482][ T2959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.340122][ T2959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.355543][ T2959] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.370440][ T2959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.386524][ T2959] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.398041][ T2959] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.413920][ T2959] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 84.426665][ T2959] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 84.511650][ T2968] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.523338][ T2972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.538214][ T2972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.547863][ T2972] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.559433][ T2972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.574008][ T2972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.583936][ T2972] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.595802][ T2972] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.610521][ T2972] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.619946][ T2972] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.641133][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.761612][ T2980] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 84.776959][ T2984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.791580][ T2984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.800978][ T2984] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.815246][ T2984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.836552][ T2984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 84.851083][ T2984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 84.860311][ T2984] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 84.872323][ T2984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 84.887500][ T2984] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 84.900887][ T2984] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 85.001663][ T2992] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.013411][ T2996] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.028120][ T2996] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.037703][ T2996] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.049242][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.121603][ T3001] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.133051][ T3005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.147690][ T3005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.158908][ T3005] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.173647][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.231540][ T3010] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.251174][ T3014] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 85.266051][ T3014] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 85.411539][ T3019] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.423500][ T3023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.438059][ T3023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.447448][ T3023] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.459354][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.511645][ T3029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.523772][ T3033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.538646][ T3033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.553591][ T3033] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 85.566678][ T3033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.581290][ T3033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.590371][ T3033] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.603879][ T3033] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 85.619158][ T3033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.633662][ T3033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.643545][ T3033] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 85.741510][ T3041] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.753408][ T3045] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.768300][ T3045] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.778087][ T3045] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.792026][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.881554][ T3053] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 85.893833][ T3057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.909071][ T3057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 85.919845][ T3057] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 85.933343][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 85.991559][ T3062] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.002831][ T3066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.017450][ T3066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.026932][ T3066] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.038507][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.091541][ T3071] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.103294][ T3075] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.119318][ T3075] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.131402][ T3075] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.143765][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.191494][ T3080] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.202776][ T3084] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.218157][ T3084] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.227550][ T3084] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.239348][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.291579][ T3089] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.306659][ T3093] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.321391][ T3093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.330618][ T3093] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.342226][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.381424][ T3098] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.394281][ T3102] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.408818][ T3102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.420316][ T3102] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.431977][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.491504][ T3108] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.507958][ T3112] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 86.522383][ T3112] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 86.591637][ T3117] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.603788][ T3121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.618562][ T3121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.627889][ T3121] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.639599][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.701557][ T3126] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.713476][ T3130] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.728219][ T3130] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.738384][ T3130] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.750885][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.811585][ T3135] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 86.823067][ T3139] EXT4-fs warning (device loop0): ext4_mb_release_group_pa:4354: bad group: expected 0, group 4294963226, pa_start 128 [ 86.836063][ T3139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.850474][ T3139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.859651][ T3139] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.871230][ T3139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.885585][ T3139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.896389][ T3139] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.908085][ T3139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 86.922853][ T3139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 86.932129][ T3139] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 86.943731][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:49:43 2023/10/11 11:49:43 executed programs: 593 [ 87.001523][ T3147] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.013525][ T3151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.028037][ T3151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.037475][ T3151] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.049129][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.101502][ T3156] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.112917][ T3160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.127431][ T3160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.136868][ T3160] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.148600][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.211609][ T3165] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.223374][ T3169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.238071][ T3169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.247844][ T3169] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.259893][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.371558][ T3174] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.383411][ T3178] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.397819][ T3178] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.408295][ T3178] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.422783][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.481630][ T3183] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.494218][ T3188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.509591][ T3188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.519192][ T3188] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.532444][ T3188] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.547623][ T3188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.565893][ T3188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.576679][ T3188] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.588389][ T3188] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 87.603642][ T3188] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 87.616604][ T3188] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 87.721476][ T3199] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.733353][ T3203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.749716][ T3203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.759133][ T3203] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.770821][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.821649][ T3208] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.833384][ T3212] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.850776][ T3212] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 87.860094][ T3212] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 87.873898][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.921511][ T3220] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.947325][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 87.981550][ T3226] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 87.993422][ T3230] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.009013][ T3230] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.018410][ T3230] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.030289][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.091626][ T3235] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.103118][ T3239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.117627][ T3239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.132548][ T3239] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 88.145140][ T3239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.159915][ T3239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.169253][ T3239] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.181224][ T3239] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.196437][ T3239] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.212660][ T3239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.221973][ T3239] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.281576][ T3247] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.293333][ T3251] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.308596][ T3251] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.318642][ T3251] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.333305][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.371650][ T3256] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.384320][ T3260] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.399993][ T3260] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.410719][ T3260] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.424093][ T3260] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.438926][ T3260] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.453307][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.511575][ T3269] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.523373][ T3273] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.538633][ T3273] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.549543][ T3273] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.561395][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.691536][ T3278] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.703591][ T3282] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.721233][ T3282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.730484][ T3282] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.742170][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.801508][ T3287] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.816204][ T3291] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.833382][ T3291] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4395: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.847283][ T3291] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 88.864747][ T3291] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4395: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.878797][ T3291] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 88.893517][ T3291] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 88.902789][ T3291] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.914311][ T3291] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.928407][ T3291] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 88.943044][ T3291] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 320, count = 16 [ 89.011456][ T3299] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.023188][ T3303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.041458][ T3303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.051205][ T3303] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.067354][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.111560][ T3308] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.123435][ T3312] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.138346][ T3312] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.150675][ T3312] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.162345][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.211550][ T3317] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.234920][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.281536][ T3326] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.291893][ T23] audit: type=1400 audit(1697024985.460:164): avc: denied { unlink } for pid=71 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.311842][ T3330] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 89.335757][ T3330] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 89.381612][ T3335] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.403059][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.481568][ T3342] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.493196][ T3346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.507991][ T3346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.517349][ T3346] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.529163][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.591391][ T3351] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.602559][ T3355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.617883][ T3355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.627238][ T3355] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.639254][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.731576][ T3360] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.743407][ T3364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.757982][ T3364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.768244][ T3364] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.783662][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.881569][ T3369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 89.893611][ T3373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.910333][ T3373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 89.922217][ T3373] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 89.935913][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 89.991607][ T3381] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 90.002964][ T3385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.019133][ T3385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.031595][ T3385] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.043480][ T3385] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 90.059726][ T3385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.074763][ T3385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.084166][ T3385] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.096991][ T3385] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.111968][ T3385] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.121352][ T3385] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.171542][ T3399] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 90.193238][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.241534][ T3405] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 90.255281][ T3409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.269946][ T3409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.279689][ T3409] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.294282][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.351559][ T3414] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 90.374819][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.442279][ T3420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 90.453701][ T3424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.468348][ T3424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.483079][ T3424] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 90.495698][ T3424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.510160][ T3424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.520085][ T3424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.531797][ T3424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.547429][ T3424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.562691][ T3424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.571952][ T3424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 90.651633][ T3433] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 90.663861][ T3437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.679332][ T3437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.690440][ T3437] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.703694][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.764640][ T3449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.779377][ T3449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.788938][ T3449] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.800919][ T3449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.816510][ T3449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.841118][ T3449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.850870][ T3449] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.862407][ T3449] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 90.877611][ T3449] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 90.891910][ T3449] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 90.954153][ T3461] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 90.968680][ T3461] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 90.978109][ T3461] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.989834][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.064825][ T3473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.079456][ T3473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.089119][ T3473] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.100892][ T3473] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.116174][ T3473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.131880][ T3473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.143177][ T3473] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.156308][ T3473] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.172099][ T3473] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 91.185352][ T3473] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 91.275021][ T3485] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 91.288689][ T3485] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.298143][ T3485] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.309740][ T3485] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 91.324538][ T3485] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 91.341322][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.391164][ T3494] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 91.406017][ T3494] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 91.484185][ T3503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.498846][ T3503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.513326][ T3503] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 91.528296][ T3503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.543232][ T3503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.552719][ T3503] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.566327][ T3503] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.581577][ T3503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.596639][ T3503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.605835][ T3503] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.735329][ T3516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.753252][ T3516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.763922][ T3516] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.778325][ T3516] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.794298][ T3516] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 91.809567][ T3516] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.819327][ T3516] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.831368][ T3516] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 91.847765][ T3516] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 91.862240][ T3516] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 91.933894][ T3531] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 91.947163][ T3531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 91.960559][ T3531] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 91.973413][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:49:48 2023/10/11 11:49:48 executed programs: 683 [ 92.085462][ T3540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.099997][ T3540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.121709][ T3540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.131767][ T3540] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.145074][ T3540] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.159506][ T3540] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.168781][ T3540] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.180062][ T3540] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 92.244255][ T3552] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 92.260852][ T3552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.281272][ T3552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.291321][ T3552] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.304444][ T3552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.319493][ T3552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.329176][ T3552] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.340963][ T3552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.355901][ T3552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.365355][ T3552] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.425054][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.494132][ T3570] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 92.508993][ T3570] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 92.575380][ T3577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.589867][ T3577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.599855][ T3577] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.612801][ T3577] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 92.628883][ T3577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.643520][ T3577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.653050][ T3577] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.666370][ T3577] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 92.680416][ T3577] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 92.698622][ T3577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.785420][ T3592] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.800306][ T3592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.809573][ T3592] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 92.821229][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.876044][ T3601] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.891446][ T3601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 92.900801][ T3601] EXT4-fs error (device loop0): ext4_write_end:1343: inode #19: comm syz-executor.0: mark_inode_dirty error [ 92.912419][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 92.984337][ T3610] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.001418][ T3610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.018754][ T3610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.029474][ T3610] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.041460][ T3610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.056469][ T3610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.065632][ T3610] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.078759][ T3610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.093468][ T3610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.102980][ T3610] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.158062][ T3622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.172786][ T3622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.182331][ T3622] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.193913][ T3622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.208821][ T3622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.221091][ T3622] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.232635][ T3622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.247166][ T3622] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.256527][ T3622] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.268871][ T3622] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.317089][ T3637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.332045][ T3637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.341553][ T3637] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.353241][ T3637] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.369054][ T3637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.383687][ T3637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.396492][ T3637] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.409648][ T3637] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.425105][ T3637] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 93.437926][ T3637] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 93.515845][ T3653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.531220][ T3653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.544299][ T3653] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 93.556331][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.623145][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.723857][ T3668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.738858][ T3668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.758951][ T3668] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 93.771756][ T3668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.786426][ T3668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.795755][ T3668] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.808895][ T3668] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 93.824728][ T3668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 93.839506][ T3668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 93.848764][ T3668] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.975387][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.053219][ T3692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.068331][ T3692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.077831][ T3692] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.089731][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.164868][ T3701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.179367][ T3701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.188941][ T3701] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.200605][ T3701] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.216353][ T3701] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.231140][ T3701] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.240549][ T3701] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.252151][ T3701] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.268247][ T3701] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 94.281368][ T3701] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 94.354096][ T3713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 94.367211][ T3713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.376509][ T3713] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.389388][ T3713] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 94.403009][ T3713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.417413][ T3713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.426609][ T3713] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.440193][ T3713] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.454581][ T3713] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.463996][ T3713] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.517201][ T3729] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.531829][ T3729] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.541287][ T3729] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.553308][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.634293][ T3738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.649255][ T3738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.658960][ T3738] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.674329][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.844452][ T3747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.859034][ T3747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.868380][ T3747] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.879960][ T3747] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.899224][ T3747] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 94.913777][ T3747] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 94.923066][ T3747] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 94.934648][ T3747] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 94.949927][ T3747] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 94.962861][ T3747] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 95.044857][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.133963][ T3762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 95.149249][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.163888][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.173359][ T3762] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.194400][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.212778][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.223107][ T3762] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.234739][ T3762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.249177][ T3762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.258429][ T3762] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.364180][ T3777] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.378678][ T3777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.387852][ T3777] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.401259][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.464030][ T3786] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 95.477550][ T3786] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.486969][ T3786] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.498617][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.554209][ T3799] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.568721][ T3799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.578028][ T3799] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.589820][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.694518][ T3808] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.710009][ T3808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.719664][ T3808] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.731374][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.804135][ T3817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.819468][ T3817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.829632][ T3817] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.841266][ T3817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.855565][ T3817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.864935][ T3817] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.876242][ T3817] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 95.955642][ T3829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 95.970182][ T3829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 95.979613][ T3829] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 95.991171][ T3829] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 96.007293][ T3829] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 96.021310][ T3829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.035659][ T3829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.046386][ T3829] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.058014][ T3829] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.072566][ T3829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.153970][ T3844] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 96.169381][ T3844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.185111][ T3844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.194478][ T3844] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.208871][ T3844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.223404][ T3844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.232684][ T3844] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.244198][ T3844] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.259264][ T3844] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.268721][ T3844] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.364659][ T3856] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 96.380097][ T3856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.394527][ T3856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.404249][ T3856] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.417287][ T3856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.432154][ T3856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.441326][ T3856] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.452869][ T3856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.467828][ T3856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.477404][ T3856] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.544662][ T3869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.559887][ T3869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.570523][ T3869] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.587643][ T3869] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 96.603643][ T3869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.618084][ T3869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.627427][ T3869] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.639258][ T3869] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 96.654530][ T3869] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 96.669058][ T3869] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 96.744507][ T3881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.759250][ T3881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.770380][ T3881] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.782231][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.856507][ T3890] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.871014][ T3890] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.891789][ T3890] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 96.904899][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.974934][ T3899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 96.989403][ T3899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 96.998749][ T3899] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.010240][ T3899] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.025165][ T3899] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.042120][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:49:53 2023/10/11 11:49:53 executed programs: 771 [ 97.104024][ T3911] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 97.120149][ T3911] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 97.194852][ T3920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.209865][ T3920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.221254][ T3920] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.232809][ T3920] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.249018][ T3920] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.263069][ T3920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.277559][ T3920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.291279][ T3920] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.305120][ T3920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.319580][ T3920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.364408][ T3932] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.379337][ T3932] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.389323][ T3932] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.403832][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.485107][ T3941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.499603][ T3941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.508981][ T3941] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.524639][ T3941] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.539007][ T3941] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 97.553211][ T3941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.567523][ T3941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.576718][ T3941] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.589775][ T3941] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.604141][ T3941] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.674069][ T3954] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.688575][ T3954] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.697977][ T3954] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.709547][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.805702][ T3963] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.820607][ T3963] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.830015][ T3963] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.843375][ T3963] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.858991][ T3963] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 97.873566][ T3963] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 97.882891][ T3963] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 97.894521][ T3963] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 97.910107][ T3963] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 97.923030][ T3963] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.044827][ T3978] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 192: comm syz-executor.0: lblock 8224 mapped to illegal pblock 192 (length 1) [ 98.060352][ T3978] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.074660][ T3978] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.089487][ T3978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.104225][ T3978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.115048][ T3978] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.126636][ T3978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.140970][ T3978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.150371][ T3978] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.162387][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.245279][ T3993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.261314][ T3993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.271991][ T3993] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.283719][ T3993] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.299075][ T3993] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.313395][ T3993] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.324226][ T3993] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.335764][ T3993] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.350953][ T3993] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 98.363696][ T3993] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.417367][ T4005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.432195][ T4005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.441788][ T4005] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.453438][ T4005] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.468935][ T4005] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.483462][ T4005] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.493247][ T4005] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.505683][ T4005] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 98.521008][ T4005] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 98.533920][ T4005] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 98.633969][ T4018] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 98.646915][ T4018] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.656523][ T4018] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.672180][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.735043][ T4027] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.750182][ T4027] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.759899][ T4027] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.775900][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.883416][ T4036] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 98.897854][ T4036] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 98.907613][ T4036] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 98.936816][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.004123][ T4048] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 99.018769][ T4048] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 99.134454][ T4057] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.149090][ T4057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.158628][ T4057] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.170239][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.294144][ T4066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.308808][ T4066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.318233][ T4066] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.329942][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.404746][ T4078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.419237][ T4078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.428616][ T4078] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.440297][ T4078] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.455527][ T4078] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.470219][ T4078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.486735][ T4078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.497440][ T4078] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.512061][ T4078] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.526459][ T4078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.584649][ T4094] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.599059][ T4094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.608289][ T4094] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.620142][ T4094] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.635886][ T4094] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.660253][ T4094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.669548][ T4094] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.681042][ T4094] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 99.696240][ T4094] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 99.709014][ T4094] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.814804][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.875784][ T4112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.890372][ T4112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 99.901747][ T4112] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 99.913492][ T4112] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.928448][ T4112] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 99.942741][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.985357][ T4121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 99.999782][ T4121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.008950][ T4121] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.021166][ T4121] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.041217][ T4121] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.055852][ T4121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.065370][ T4121] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.076978][ T4121] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.092395][ T4121] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 100.105381][ T4121] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 100.204609][ T4133] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.220146][ T4133] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.230543][ T4133] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.242549][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.304026][ T4142] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 100.318865][ T4142] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 100.364869][ T4151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.379737][ T4151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.389326][ T4151] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.407719][ T4151] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.423305][ T4151] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.438006][ T4151] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.451541][ T4151] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.471682][ T4151] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.487093][ T4151] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 100.502228][ T4151] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 100.577709][ T4167] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 100.592330][ T4167] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 100.654297][ T4173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.668978][ T4173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.678561][ T4173] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.692362][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.764350][ T4182] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 100.779627][ T4182] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.794011][ T4182] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.803330][ T4182] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.814981][ T4182] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.830617][ T4182] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.839981][ T4182] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.851635][ T4182] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.866070][ T4182] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.875373][ T4182] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.924581][ T4191] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.939189][ T4191] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.948781][ T4191] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 100.960629][ T4191] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 100.974213][ T4191] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 100.990298][ T4191] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 100.999632][ T4191] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.011308][ T4191] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.025819][ T4191] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.036845][ T4191] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.124705][ T4203] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 176: comm syz-executor.0: lblock 8208 mapped to illegal pblock 176 (length 1) [ 101.139706][ T4203] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.153955][ T4203] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.168067][ T4203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.184165][ T4203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.193861][ T4203] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.205528][ T4203] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.219994][ T4203] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.229315][ T4203] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.240930][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.324290][ T4215] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 101.339422][ T4215] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 101.444354][ T4224] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.459147][ T4224] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.471653][ T4224] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.483224][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.554729][ T4234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.569553][ T4234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.579255][ T4234] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.591035][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.664492][ T4243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.679700][ T4243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.689402][ T4243] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.701128][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.776048][ T4252] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 273: comm syz-executor.0: lblock 8305 mapped to illegal pblock 273 (length 1) [ 101.790955][ T4252] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.805075][ T4252] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 101.820865][ T4252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.839660][ T4252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.849898][ T4252] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.863426][ T4252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.877833][ T4252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 101.887027][ T4252] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 101.898532][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 101.985310][ T4270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.001300][ T4270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.011283][ T4270] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.022937][ T4270] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.038422][ T4270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.053278][ T4270] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.062727][ T4270] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/10/11 11:49:58 2023/10/11 11:49:58 executed programs: 859 [ 102.076876][ T4270] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.093695][ T4270] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.106688][ T4270] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 102.194355][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.291172][ T4291] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 102.309605][ T4291] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 102.376038][ T4297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.390588][ T4297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.401943][ T4297] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.414210][ T4297] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.430123][ T4297] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.445078][ T4297] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.454471][ T4297] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.466165][ T4297] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.481407][ T4297] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.494992][ T4297] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 102.604474][ T4310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.619170][ T4310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.630151][ T4310] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.642313][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.745118][ T4319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.760334][ T4319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.769821][ T4319] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.782923][ T4319] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.798281][ T4319] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 102.813073][ T4319] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 102.822572][ T4319] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 102.834373][ T4319] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 102.850296][ T4319] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.863190][ T4319] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 103.043974][ T4331] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.058419][ T4331] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.067937][ T4331] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.079623][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.135117][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.194150][ T4346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.208686][ T4346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.218203][ T4346] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.234392][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.303893][ T4355] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.318474][ T4355] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.327990][ T4355] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.339726][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.393951][ T4364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.409471][ T4364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.419219][ T4364] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.433460][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.497505][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.604371][ T4380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.620141][ T4380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.629636][ T4380] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.641450][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.724590][ T4392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.739784][ T4392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.750290][ T4392] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.769247][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.844272][ T4401] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 103.858961][ T4401] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 103.906293][ T4410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.921242][ T4410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.930919][ T4410] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 103.946631][ T4410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 103.964099][ T4410] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 103.979185][ T4410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 103.988722][ T4410] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.000591][ T4410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.015990][ T4410] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 104.030463][ T4410] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 104.105465][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.214272][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.264849][ T4437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.279856][ T4437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.290388][ T4437] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.303522][ T4437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.318911][ T4437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.333280][ T4437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.342523][ T4437] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.353968][ T4437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.369518][ T4437] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 104.383252][ T4437] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 104.434390][ T4449] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.448897][ T4449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.458684][ T4449] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.470284][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.565218][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.634418][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.725114][ T4474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.739752][ T4474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.749434][ T4474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.761351][ T4474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.777579][ T4474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.792781][ T4474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.806271][ T4474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 104.820075][ T4474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 104.835727][ T4474] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 104.848663][ T4474] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 104.964817][ T4489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 104.979279][ T4489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 104.988721][ T4489] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.000781][ T4489] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 105.015557][ T4489] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 105.031223][ T4489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.049694][ T4489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.060454][ T4489] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.076391][ T4489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.092578][ T4489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.154170][ T4504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.168645][ T4504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.177980][ T4504] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.193935][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.244210][ T4513] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.258661][ T4513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.268046][ T4513] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.279890][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.385125][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.431173][ T4528] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 105.447889][ T4528] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 105.515417][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.604453][ T4541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.619471][ T4541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.628794][ T4541] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.640492][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.714160][ T4553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.729149][ T4553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.739938][ T4553] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.754558][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.803896][ T4562] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.818689][ T4562] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.828381][ T4562] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.839905][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.904699][ T4568] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 105.919330][ T4568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 105.929056][ T4568] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 105.940661][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.043804][ T4577] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.059074][ T4577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.074298][ T4577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.083682][ T4577] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.097093][ T4577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.111796][ T4577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.121045][ T4577] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.132662][ T4577] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.150228][ T4577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.159622][ T4577] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.214938][ T4589] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.231230][ T4589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.240493][ T4589] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.252355][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.334173][ T4598] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.348981][ T4598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.358532][ T4598] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.375611][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.454211][ T4607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.469052][ T4607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.481662][ T4607] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.493435][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.564636][ T4617] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.581567][ T4617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.592181][ T4617] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.607515][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.674327][ T4626] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 106.687447][ T4626] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.696953][ T4626] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.712730][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.744734][ T4635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.759768][ T4635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.769390][ T4635] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.781415][ T4635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.797541][ T4635] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 106.812577][ T4635] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 106.822062][ T4635] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 106.833657][ T4635] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 106.848917][ T4635] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 106.862127][ T4635] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 106.934751][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.004428][ T4653] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.021186][ T4653] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.031318][ T4653] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.044272][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.114453][ T4662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.129167][ T4662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.138480][ T4662] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.151977][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:50:03 2023/10/11 11:50:03 executed programs: 945 [ 107.194494][ T4671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.208912][ T4671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.218140][ T4671] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.229839][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.294033][ T4683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.309333][ T4683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.318738][ T4683] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.330488][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.444354][ T4692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.459863][ T4692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.469583][ T4692] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.481738][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.554928][ T4702] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.569716][ T4702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.581531][ T4702] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.593966][ T4702] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 107.609468][ T4702] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 107.625199][ T4702] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.644046][ T4702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.654130][ T4702] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.666966][ T4702] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.681917][ T4702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.755160][ T4717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.770428][ T4717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.781116][ T4717] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.792628][ T4717] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.808542][ T4717] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.823233][ T4717] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 107.835128][ T4717] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 107.847490][ T4717] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 107.865723][ T4717] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 107.878825][ T4717] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 107.943642][ T4732] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.958149][ T4732] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 107.973209][ T4732] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 107.986183][ T4732] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.007802][ T4732] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.017225][ T4732] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.028879][ T4732] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.044109][ T4732] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.058525][ T4732] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.067855][ T4732] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 108.205448][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.274596][ T4753] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 108.289297][ T4753] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 108.355165][ T4762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.369750][ T4762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.379115][ T4762] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.390634][ T4762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.405799][ T4762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.420276][ T4762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.429826][ T4762] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.441613][ T4762] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.458576][ T4762] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 108.471600][ T4762] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 108.524398][ T4774] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.539302][ T4774] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.548728][ T4774] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.560361][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.654862][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.709019][ T4790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.724055][ T4790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.733408][ T4790] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.746138][ T4790] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 108.762083][ T4790] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 108.776218][ T4790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.790598][ T4790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.799795][ T4790] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.811587][ T4790] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.827099][ T4790] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.906516][ T4802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.921274][ T4802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.939245][ T4802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 108.953485][ T4802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 108.968942][ T4802] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 108.983668][ T4802] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 108.996518][ T4802] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.008127][ T4802] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 109.023444][ T4802] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 109.038763][ T4802] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 109.183162][ T4817] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 113: comm syz-executor.0: lblock 1 mapped to illegal pblock 113 (length 1) [ 109.200443][ T4817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.215855][ T4817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.225746][ T4817] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.237442][ T4817] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.254001][ T4817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.263289][ T4817] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.276834][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.344681][ T4829] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.359016][ T4829] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.424380][ T4835] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 109.437200][ T4835] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.446611][ T4835] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.458870][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.535982][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.584642][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.600606][ T4851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.610750][ T4851] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.624712][ T4851] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 109.647732][ T4851] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 109.663338][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.679402][ T4851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.690844][ T4851] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.703893][ T4851] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.720061][ T4851] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.819971][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.924580][ T4878] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 109.939467][ T4878] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 109.950007][ T4878] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 109.963255][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.044115][ T4887] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.059032][ T4887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.069002][ T4887] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.080916][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.124556][ T4896] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.139037][ T4896] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.148430][ T4896] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.160237][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.206063][ T4905] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.221618][ T4905] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.231832][ T4905] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.246030][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.304879][ T4914] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.320930][ T4914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.330265][ T4914] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.342004][ T4914] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 110.356249][ T4914] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 110.370470][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.484404][ T4923] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.498832][ T4923] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.508867][ T4923] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.525150][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.643991][ T4933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.658573][ T4933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.667877][ T4933] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.680303][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.774282][ T4939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.789699][ T4939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.804563][ T4939] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 110.817858][ T4939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.832658][ T4939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.842082][ T4939] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.854370][ T4939] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 110.869678][ T4939] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.884441][ T4939] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.893859][ T4939] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 110.944035][ T4948] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 110.958534][ T4948] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 110.967773][ T4948] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 110.979427][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.034582][ T4957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.050192][ T4957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.060499][ T4957] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.072298][ T4957] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.087501][ T4957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.101778][ T4957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.110917][ T4957] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.122459][ T4957] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.137863][ T4957] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 111.150933][ T4957] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 111.214167][ T4969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.229008][ T4969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.238606][ T4969] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.253576][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.334615][ T4978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.351155][ T4978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.361291][ T4978] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.374203][ T4978] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.389721][ T4978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.404311][ T4978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.413575][ T4978] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.425248][ T4978] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.441998][ T4978] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 111.459234][ T4978] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 111.535695][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.644438][ T4997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.660349][ T4997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.669665][ T4997] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.684310][ T4997] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.705183][ T4997] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.719797][ T4997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.729147][ T4997] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.751568][ T4997] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.767233][ T4997] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 111.780588][ T4997] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 111.845292][ T5012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.859909][ T5012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.869211][ T5012] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.884199][ T5012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.901996][ T5012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 111.916820][ T5012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 111.928303][ T5012] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.940038][ T5012] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 111.955681][ T5012] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 111.968963][ T5012] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 112.065347][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.124147][ T5030] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.139369][ T5030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.148742][ T5030] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.160364][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2023/10/11 11:50:08 2023/10/11 11:50:08 executed programs: 1030 [ 112.244129][ T5039] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.258616][ T5039] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.269136][ T5039] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.281625][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.361580][ T5047] EXT4-fs mount: 155 callbacks suppressed [ 112.361583][ T5047] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.379969][ T5051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.394462][ T5051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.404074][ T5051] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.415647][ T5051] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.430867][ T5051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.451152][ T5051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.460520][ T5051] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.471969][ T5051] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.488107][ T5051] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 112.500995][ T5051] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 112.601573][ T5060] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.613319][ T5064] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.628029][ T5064] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.638542][ T5064] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.651799][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.701764][ T5069] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.713944][ T5073] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 112.730103][ T5073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.749372][ T5073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.758922][ T5073] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.770565][ T5073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.784962][ T5073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.794139][ T5073] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.805870][ T5073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.829561][ T5073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.839022][ T5073] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.881496][ T5081] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 112.893505][ T5085] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 112.907577][ T5085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.922463][ T5085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.931849][ T5085] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.943348][ T5085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.957646][ T5085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 112.966868][ T5085] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.979971][ T5085] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 112.994336][ T5085] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.003555][ T5085] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.061637][ T5093] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.075518][ T5097] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.090201][ T5097] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.099697][ T5097] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.111336][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.161578][ T5102] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.177810][ T5106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 113.194704][ T5106] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.203995][ T5106] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.219441][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.321397][ T5111] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.334269][ T5115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.349130][ T5115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.358712][ T5115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.374813][ T5115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.390367][ T5115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.404794][ T5115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.414056][ T5115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.427141][ T5115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.442882][ T5115] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 113.458407][ T5115] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 113.511542][ T5126] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.523570][ T5130] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.538367][ T5130] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.549199][ T5130] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.560895][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.611481][ T5136] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.624904][ T5140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.639460][ T5140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.648839][ T5140] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.660722][ T5140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.676682][ T5140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.691276][ T5140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.700713][ T5140] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.712171][ T5140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 113.727547][ T5140] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 113.741914][ T5140] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 113.811517][ T5148] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.837197][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.891452][ T5157] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.903208][ T5161] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 113.918912][ T5161] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 113.928327][ T5161] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 113.939927][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.121526][ T5166] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.133328][ T5170] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.148845][ T5170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.158433][ T5170] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.169818][ T5170] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.185828][ T5170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.195227][ T5170] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.207032][ T5170] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.221390][ T5170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.230782][ T5170] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.242192][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.341515][ T5178] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.364071][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.421479][ T5184] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.433048][ T5188] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 114.446071][ T5188] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.455592][ T5188] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.467193][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.541607][ T5193] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.556017][ T5197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.571213][ T5197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.580539][ T5197] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.592569][ T5197] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.606717][ T5197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.621533][ T5197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.630756][ T5197] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.642372][ T5197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.657007][ T5197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.667340][ T5197] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.711546][ T5206] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.724072][ T5210] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.738572][ T5210] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.748364][ T5210] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.759983][ T5210] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 114.783563][ T5210] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.798104][ T5210] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.807632][ T5210] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 114.819331][ T5210] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 114.834946][ T5210] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 114.848040][ T5210] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 114.961546][ T5218] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 114.973234][ T5222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 114.989161][ T5222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 114.998477][ T5222] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.010704][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.081525][ T5227] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.093655][ T5231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.117190][ T5231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.130824][ T5231] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.142506][ T5231] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.158049][ T5231] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.174309][ T5231] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.184189][ T5231] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.197341][ T5231] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.213048][ T5231] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 115.225862][ T5231] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 115.311574][ T5239] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.323298][ T5243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.338357][ T5243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.347678][ T5243] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.359280][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.431659][ T5248] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.443571][ T5252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.458462][ T5252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.469118][ T5252] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.483341][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.531536][ T5257] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.544010][ T5261] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.558658][ T5261] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.569505][ T5261] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.583419][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.681496][ T5267] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.695046][ T5271] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.709901][ T5271] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.720531][ T5271] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.734203][ T5271] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.768518][ T5271] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.787901][ T5271] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 115.799421][ T5271] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 115.811361][ T5271] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 115.826753][ T5271] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 115.841203][ T5271] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 115.901619][ T5288] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.923793][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 115.981558][ T5294] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 115.994137][ T5298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.008664][ T5298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.017918][ T5298] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.029675][ T5298] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.044805][ T5298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.062203][ T5298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.071505][ T5298] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.083015][ T5298] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.099752][ T5298] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 116.112630][ T5298] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 116.181453][ T5306] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.193072][ T5310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.207944][ T5310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.217255][ T5310] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.228816][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.291677][ T5318] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.315447][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.401621][ T5324] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.424596][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.531563][ T5330] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.543616][ T5334] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.558383][ T5334] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.568717][ T5334] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.582478][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.631482][ T5343] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.642922][ T5347] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.657538][ T5347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.666826][ T5347] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.678359][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.771593][ T5352] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.783658][ T5356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.800570][ T5356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.810673][ T5356] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.823420][ T5356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.839177][ T5356] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.853615][ T5356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.862909][ T5356] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 116.875961][ T5356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 116.891235][ T5356] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 116.904041][ T5356] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 116.951477][ T5367] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 116.962761][ T5371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 116.978581][ T5371] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 116.988137][ T5371] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.001748][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.081516][ T5379] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.093066][ T5383] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.110319][ T5383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.125351][ T5383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.134791][ T5383] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.146441][ T5383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.161112][ T5383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.173626][ T5383] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.185983][ T5383] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.200536][ T5383] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.210248][ T5383] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error 2023/10/11 11:50:13 2023/10/11 11:50:13 executed programs: 1114 [ 117.271631][ T5391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.283501][ T5395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 117.297535][ T5395] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4395: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 117.311585][ T5395] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 117.332560][ T5395] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4395: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 117.347675][ T5395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.363691][ T5395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.373852][ T5395] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.387715][ T5395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.402383][ T5395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.411652][ T5395] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.471480][ T5409] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.485608][ T5413] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.501557][ T5413] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.511479][ T5413] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.523686][ T5413] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.537816][ T5413] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.557083][ T5413] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.571531][ T5413] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.581150][ T5413] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.593007][ T5413] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.608728][ T5413] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.641574][ T5422] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.653966][ T5426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.671033][ T5426] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.681654][ T5426] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.695735][ T5426] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.709861][ T5426] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 117.723879][ T5426] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 224, count = 16 [ 117.737375][ T5426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.751706][ T5426] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.760816][ T5426] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.774091][ T5426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.811554][ T5434] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.835515][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.881542][ T5443] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 117.895487][ T5447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.910226][ T5447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 117.919585][ T5447] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 117.934497][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 117.991448][ T5452] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.003037][ T5456] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 118.017565][ T5456] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.028169][ T5456] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.043247][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.091483][ T5464] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.103958][ T5468] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.119470][ T5468] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.134219][ T5468] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.143778][ T5468] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.158519][ T5468] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.173179][ T5468] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.183022][ T5468] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.195038][ T5468] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.216280][ T5468] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.225594][ T5468] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.301569][ T5479] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.323156][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.451617][ T5485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.464036][ T5489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.478727][ T5489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.489260][ T5489] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.502229][ T5489] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 118.517851][ T5489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.532937][ T5489] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.542209][ T5489] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.553943][ T5489] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 118.567898][ T5489] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 118.582303][ T5489] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.691519][ T5498] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.703261][ T5502] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 118.716174][ T5502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.725559][ T5502] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.737280][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.801499][ T5507] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.813908][ T5511] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.828726][ T5511] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.839504][ T5511] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.853151][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.921586][ T5516] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 118.933817][ T5520] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 118.949138][ T5520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 118.963709][ T5520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 118.973357][ T5520] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 118.985071][ T5520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.001180][ T5520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.011311][ T5520] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.023253][ T5520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.037651][ T5520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.046851][ T5520] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.104231][ T5528] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.124206][ T5532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.142273][ T5532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.152244][ T5532] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.165415][ T5532] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.180661][ T5532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.195215][ T5532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.204785][ T5532] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.216470][ T5532] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.231659][ T5532] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 119.246111][ T5532] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 119.361457][ T5540] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.372699][ T5544] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.387212][ T5544] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.398171][ T5544] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.410450][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.471536][ T5549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.486571][ T5553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.501169][ T5553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.510806][ T5553] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.522505][ T5553] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.538099][ T5553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.553000][ T5553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.563001][ T5553] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.576370][ T5553] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.592145][ T5553] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 119.608574][ T5553] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 119.731553][ T5568] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.744342][ T5572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.759246][ T5572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.769691][ T5572] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.783056][ T5572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.798351][ T5572] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.814781][ T5572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.824247][ T5572] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.835865][ T5572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.851171][ T5572] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 119.865731][ T5572] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 119.921602][ T5583] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 119.934159][ T5587] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 119.949298][ T5587] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 119.959704][ T5587] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.971621][ T5587] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 119.988461][ T5587] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.002949][ T5587] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.012331][ T5587] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.024040][ T5587] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.039302][ T5587] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.061370][ T5587] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.121546][ T5595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.133645][ T5599] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.148166][ T5599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.157883][ T5599] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.169444][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.221608][ T5604] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.233908][ T5608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.248694][ T5608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.258222][ T5608] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.271345][ T5608] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.287482][ T5608] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.311133][ T5608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.320479][ T5608] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.332504][ T5608] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.347812][ T5608] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.362620][ T5608] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.431493][ T5616] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.443540][ T5620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.458320][ T5620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.472982][ T5620] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 120.487682][ T5620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.502667][ T5620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.512311][ T5620] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.524080][ T5620] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.539602][ T5620] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.555751][ T5620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.565197][ T5620] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 120.651490][ T5629] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.663531][ T5633] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.680617][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.761407][ T5638] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.774004][ T5642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.788783][ T5642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.798416][ T5642] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.810135][ T5642] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.829667][ T5642] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 120.844528][ T5642] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 120.853923][ T5642] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 120.869174][ T5642] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 120.884389][ T5642] EXT4-fs error (device loop0): ext4_discard_preallocations:4568: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 120.898822][ T5642] EXT4-fs error (device loop0): ext4_discard_preallocations:4560: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 120.951607][ T5650] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 120.977230][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.081553][ T5656] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.093221][ T5660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.117976][ T5660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.127475][ T5660] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.138967][ T5660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.154073][ T5660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.164215][ T5660] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.175775][ T5660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.190498][ T5660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.199956][ T5660] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.211490][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.331477][ T5668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.343201][ T5672] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.357789][ T5672] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.367101][ T5672] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.378677][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.481525][ T5677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.494308][ T5681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.509225][ T5681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.519280][ T5681] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.532955][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.611471][ T5687] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.623246][ T5691] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.637792][ T5691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.647147][ T5691] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.659412][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.761538][ T5696] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.773400][ T5700] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.788211][ T5700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 121.798776][ T5700] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 121.812349][ T381] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 121.871585][ T5705] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 121.884703][ T5709] ------------[ cut here ]------------ [ 121.889974][ T5709] kernel BUG at fs/ext4/mballoc.c:4304! [ 121.895396][ T5709] invalid opcode: 0000 [#1] PREEMPT SMP [ 121.900731][ T5709] CPU: 1 PID: 5709 Comm: syz-executor.0 Not tainted 5.10.194-syzkaller #0 [ 121.909056][ T5709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 121.918972][ T5709] RIP: 0010:ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 121.925725][ T5709] Code: b0 e8 c6 0e 03 00 48 83 c4 20 e9 be fe ff ff e8 2f 0d be ff eb 89 e8 28 0d be ff e9 2d ff ff ff 0f 0b 85 db 0f 84 ef fd ff ff <0f> 0b e8 2b 96 95 00 66 66 2e 0f 1f 84 00 00 00 00 00 55 41 89 d2 [ 121.945338][ T5709] RSP: 0018:ffffc90000546f10 EFLAGS: 00010202 [ 121.951234][ T5709] RAX: 0000000000003b3a RBX: 0000000000000016 RCX: 0000000000000004 [ 121.959051][ T5709] RDX: 000000000003b3a0 RSI: 00000000fffff01a RDI: ffffc90000546f30 [ 121.966947][ T5709] RBP: ffffc90000546f68 R08: ffffc90000546f34 R09: 0000000000040000 [ 121.974761][ T5709] R10: 0000000000000000 R11: 0000000000000009 R12: ffff888109e90340 [ 121.982576][ T5709] R13: ffff88810ecc5270 R14: ffff88810ecc5270 R15: dead000000000100 [ 121.990474][ T5709] FS: 00007f8f112f66c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 121.999322][ T5709] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.005745][ T5709] CR2: 000000001ffffec0 CR3: 0000000112a8b000 CR4: 00000000003506a0 [ 122.013557][ T5709] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.021365][ T5709] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 122.029178][ T5709] Call Trace: [ 122.032306][ T5709] ? show_regs.part.0+0x1e/0x20 [ 122.037002][ T5709] ? __die+0x5d/0x9e [ 122.040727][ T5709] ? die+0x2b/0x50 [ 122.044290][ T5709] ? do_trap+0x80/0x100 [ 122.048277][ T5709] ? do_error_trap+0x69/0x90 [ 122.052706][ T5709] ? ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 122.058864][ T5709] ? exc_invalid_op+0x53/0x70 [ 122.063372][ T5709] ? ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 122.069537][ T5709] ? asm_exc_invalid_op+0x12/0x20 [ 122.074398][ T5709] ? ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 122.080673][ T5709] ext4_mb_discard_group_preallocations+0x31b/0x410 [ 122.087092][ T5709] ext4_mb_new_blocks+0xe2c/0x1020 [ 122.092037][ T5709] ? ext4_validate_block_bitmap.part.0+0x5e/0x3f0 [ 122.098289][ T5709] ext4_new_meta_blocks+0xbc/0x100 [ 122.103229][ T5709] ext4_ext_insert_extent+0x5b4/0x1530 [ 122.108525][ T5709] ext4_ext_map_blocks+0x581/0x19a0 [ 122.113562][ T5709] ? get_page_from_freelist+0xc3c/0xeb0 [ 122.118942][ T5709] ext4_map_blocks+0x19a/0x5b0 [ 122.123540][ T5709] ? __mod_memcg_lruvec_state+0xa4/0x110 [ 122.129011][ T5709] _ext4_get_block+0x8e/0x110 [ 122.133520][ T5709] ext4_get_block+0x11/0x20 [ 122.137863][ T5709] ext4_block_write_begin+0x178/0x510 [ 122.143072][ T5709] ? _ext4_get_block+0x110/0x110 [ 122.147843][ T5709] ? __ext4_journal_start_sb+0x33/0x130 [ 122.153222][ T5709] ext4_write_begin+0x1f5/0x6d0 [ 122.157998][ T5709] ? __getblk_gfp+0x1d/0x50 [ 122.162342][ T5709] ? __ext4_get_inode_loc+0x10d/0x450 [ 122.167544][ T5709] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 122.173534][ T5709] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 122.179777][ T5709] ext4_da_write_begin+0x234/0x580 [ 122.184818][ T5709] ? ext4_write_end+0x1c1/0x520 [ 122.189590][ T5709] ? ext4_da_write_end+0x19c/0x2f0 [ 122.194673][ T5709] generic_perform_write+0xbe/0x1b0 [ 122.199659][ T5709] ext4_buffered_write_iter+0x9f/0x150 [ 122.204950][ T5709] ext4_file_write_iter+0x5b/0x840 [ 122.210040][ T5709] ? follow_p4d_mask+0x20a/0x730 [ 122.215209][ T5709] __kernel_write+0x13e/0x2c0 [ 122.219721][ T5709] dump_emit+0x79/0xa0 [ 122.223917][ T5709] dump_user_range+0x60/0x100 [ 122.228398][ T5709] ? dump_skip+0x5a/0x130 [ 122.232693][ T5709] elf_core_dump+0xdf1/0xee0 [ 122.237083][ T5709] do_coredump+0xcd3/0x1090 [ 122.241422][ T5709] ? __send_signal+0x2ba/0x3e0 [ 122.246019][ T5709] get_signal+0x489/0x8a0 [ 122.250184][ T5709] arch_do_signal_or_restart+0xeb/0x7d0 [ 122.255579][ T5709] ? force_sig_info_to_task+0xc1/0xf0 [ 122.260860][ T5709] exit_to_user_mode_prepare+0xd1/0x120 [ 122.266353][ T5709] irqentry_exit_to_user_mode+0x9/0x20 [ 122.271732][ T5709] irqentry_exit+0x3c/0x60 [ 122.275982][ T5709] exc_page_fault+0x27f/0x5b0 [ 122.280586][ T5709] ? asm_exc_page_fault+0x8/0x30 [ 122.285357][ T5709] asm_exc_page_fault+0x1e/0x30 [ 122.290045][ T5709] RIP: 0033:0x0 [ 122.293339][ T5709] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 122.300892][ T5709] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 122.306794][ T5709] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007f8f11773959 [ 122.315041][ T5709] RDX: 00007f8f112f5fb0 RSI: 0000000000000058 RDI: 00007f8f112f5fb0 [ 122.323024][ T5709] RBP: 00007f8f117cfc88 R08: 0000000000000000 R09: 0000000000000058 [ 122.330830][ T5709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 122.338664][ T5709] R13: 000000000000000b R14: 00007f8f11892f80 R15: 00007fff7561b6a8 [ 122.346727][ T5709] Modules linked in: [ 122.350495][ T5709] ---[ end trace e2fba0b1204992af ]--- [ 122.356319][ T5709] RIP: 0010:ext4_mb_release_inode_pa.isra.0+0x29e/0x2b0 [ 122.363153][ T5709] Code: b0 e8 c6 0e 03 00 48 83 c4 20 e9 be fe ff ff e8 2f 0d be ff eb 89 e8 28 0d be ff e9 2d ff ff ff 0f 0b 85 db 0f 84 ef fd ff ff <0f> 0b e8 2b 96 95 00 66 66 2e 0f 1f 84 00 00 00 00 00 55 41 89 d2 [ 122.382856][ T5709] RSP: 0018:ffffc90000546f10 EFLAGS: 00010202 [ 122.388732][ T5709] RAX: 0000000000003b3a RBX: 0000000000000016 RCX: 0000000000000004 [ 122.396560][ T5709] RDX: 000000000003b3a0 RSI: 00000000fffff01a RDI: ffffc90000546f30 [ 122.404378][ T5709] RBP: ffffc90000546f68 R08: ffffc90000546f34 R09: 0000000000040000 [ 122.412202][ T5709] R10: 0000000000000000 R11: 0000000000000009 R12: ffff888109e90340 [ 122.420072][ T5709] R13: ffff88810ecc5270 R14: ffff88810ecc5270 R15: dead000000000100 [ 122.427909][ T5709] FS: 00007f8f112f66c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 122.437096][ T5709] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.443664][ T5709] CR2: 000000001ffffec0 CR3: 0000000112a8b000 CR4: 00000000003506a0 [ 122.451461][ T5709] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.459609][ T5709] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 122.467473][ T5709] Kernel panic - not syncing: Fatal exception [ 122.473933][ T5709] Kernel Offset: disabled [ 122.478052][ T5709] Rebooting in 86400 seconds..