Warning: Permanently added '10.128.1.179' (ED25519) to the list of known hosts. 2024/01/11 17:01:19 2024/01/11 17:01:19 ignoring optional flag "sandboxArg"="0" 2024/01/11 17:01:19 2024/01/11 17:01:19 parsed 1 programs 2024/01/11 17:01:19 2024/01/11 17:01:19 executed programs: 0 [ 43.087874][ T23] kauditd_printk_skb: 71 callbacks suppressed [ 43.087876][ T23] audit: type=1400 audit(1704992479.120:147): avc: denied { mounton } for pid=336 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 43.120379][ T23] audit: type=1400 audit(1704992479.150:148): avc: denied { mount } for pid=336 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 43.132871][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.144842][ T23] audit: type=1400 audit(1704992479.150:149): avc: denied { setattr } for pid=336 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.151759][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.175432][ T23] audit: type=1400 audit(1704992479.150:150): avc: denied { mounton } for pid=340 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 43.182579][ T340] device bridge_slave_0 entered promiscuous mode [ 43.212962][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.220074][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.227383][ T340] device bridge_slave_1 entered promiscuous mode [ 43.238226][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.245775][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.252960][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.260101][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.269234][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.276197][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.283424][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.290593][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.300096][ T340] device veth0_vlan entered promiscuous mode [ 43.306730][ T340] device veth1_macvtap entered promiscuous mode [ 43.313303][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.322017][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.329798][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.337331][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.344716][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.352853][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.361224][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.368055][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.375625][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.383899][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.390851][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.401497][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.409885][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.418520][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.426711][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.442717][ T23] audit: type=1400 audit(1704992479.470:151): avc: denied { mounton } for pid=345 comm="syz-executor.0" path="/root/syzkaller-testdir1106270240/syzkaller.kDTfzw/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 43.448209][ T346] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.479731][ T23] audit: type=1400 audit(1704992479.510:152): avc: denied { mount } for pid=345 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.494970][ T350] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 43.502805][ T23] audit: type=1400 audit(1704992479.510:153): avc: denied { write } for pid=345 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.518175][ T350] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 43.546851][ T23] audit: type=1400 audit(1704992479.510:154): avc: denied { add_name } for pid=345 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.575792][ T23] audit: type=1400 audit(1704992479.510:155): avc: denied { create } for pid=345 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.596639][ T23] audit: type=1400 audit(1704992479.510:156): avc: denied { read write open } for pid=345 comm="syz-executor.0" path="/root/syzkaller-testdir1106270240/syzkaller.kDTfzw/0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.668118][ T356] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.689695][ T360] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.704913][ T360] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.714978][ T360] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.728601][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.788043][ T366] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.815872][ T364] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.888101][ T375] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.900633][ T379] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 43.915865][ T379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.925293][ T379] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 43.937933][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.017889][ T384] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.031117][ T389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.047710][ T389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.057645][ T389] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.071753][ T389] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 44.087893][ T389] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.104678][ T389] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.115711][ T389] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.129178][ T389] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 44.145304][ T389] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 44.158456][ T389] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 44.228145][ T403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.241064][ T407] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.257100][ T407] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.266843][ T407] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.278755][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.348139][ T413] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.361024][ T417] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.376734][ T417] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.386312][ T417] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.398568][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.487943][ T422] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.500811][ T426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.515972][ T426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.531019][ T426] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 44.544440][ T426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.562150][ T426] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.571637][ T426] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.583231][ T426] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 44.600366][ T426] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.616743][ T426] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.628302][ T426] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 44.728074][ T434] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.740344][ T438] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.757298][ T438] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.767774][ T438] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.782398][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.837988][ T443] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.850098][ T447] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.868512][ T447] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.879016][ T447] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.891876][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.948008][ T452] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.960444][ T456] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 44.975971][ T456] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.985909][ T456] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 44.999799][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.098145][ T482] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.110651][ T494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.126283][ T494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.137501][ T494] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.150137][ T494] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 45.165412][ T494] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 45.181001][ T494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.196622][ T494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.207480][ T494] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.219832][ T494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.236114][ T494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.298121][ T502] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.311774][ T506] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.329839][ T506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.340373][ T506] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.354956][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.427946][ T514] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.449751][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.507971][ T520] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.520745][ T524] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 45.534664][ T524] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.544684][ T524] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.556775][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.668042][ T529] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.680050][ T533] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.695082][ T533] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.705911][ T533] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.718322][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.798035][ T538] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.821918][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.927818][ T544] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.940048][ T548] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 45.954870][ T548] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.964444][ T548] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.976204][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.098236][ T557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.111192][ T561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.128247][ T561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.139360][ T561] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.151752][ T561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.166447][ T561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.176531][ T561] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.190951][ T561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.208935][ T561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.218229][ T561] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.230616][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.278043][ T572] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.290685][ T576] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.310189][ T576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.319781][ T576] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.334902][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.388130][ T597] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.402251][ T613] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 194: comm syz-executor.0: lblock 8226 mapped to illegal pblock 194 (length 1) [ 46.418411][ T613] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 46.433026][ T613] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 46.448317][ T613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.463707][ T613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.474375][ T613] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.486657][ T613] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.502233][ T613] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.513441][ T613] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.527682][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.648006][ T621] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.670260][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.727918][ T627] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.740495][ T631] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.756851][ T631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.767043][ T631] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.782226][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.858145][ T639] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.871529][ T643] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.889334][ T643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.901251][ T643] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 46.916556][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.968161][ T648] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.981419][ T652] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 46.997414][ T652] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.007099][ T652] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.019353][ T652] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.035162][ T652] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.050215][ T652] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.059941][ T652] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.071702][ T652] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.087481][ T652] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 47.100817][ T652] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 47.168167][ T661] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.182212][ T665] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.196922][ T665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.207061][ T665] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.219228][ T665] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.237203][ T665] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.254197][ T665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.263899][ T665] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.276143][ T665] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.293005][ T665] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 47.308035][ T665] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 47.368128][ T673] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.380684][ T677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.396389][ T677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.411962][ T677] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 47.431500][ T677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.447244][ T677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.457052][ T677] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.469343][ T677] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 47.490091][ T677] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.505755][ T677] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.516165][ T677] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.618116][ T685] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.632447][ T689] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 47.648535][ T689] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 47.748091][ T694] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.761809][ T698] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.776813][ T698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.786491][ T698] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.799517][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.908268][ T706] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.923927][ T710] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 47.940117][ T710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.949533][ T710] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 47.961707][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.038209][ T758] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.051911][ T762] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.070725][ T762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.080331][ T762] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.092778][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 2024/01/11 17:01:24 2024/01/11 17:01:24 executed programs: 75 [ 48.167969][ T767] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.180464][ T771] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.196617][ T771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.206933][ T771] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.220203][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.307993][ T779] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.321614][ T783] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.337415][ T783] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.348163][ T783] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.373868][ T783] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 48.388529][ T783] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 48.403977][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.468085][ T788] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.480134][ T792] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.495291][ T792] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.506207][ T792] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.518661][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.568086][ T797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.580045][ T801] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.597024][ T801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.606639][ T801] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.618360][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.678060][ T806] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.691128][ T810] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.706303][ T810] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.716491][ T810] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.730461][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.798132][ T818] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.810599][ T822] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.826879][ T822] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.838322][ T822] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 48.853254][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 48.948023][ T827] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.972525][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.040673][ T834] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.053152][ T838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.071480][ T838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.082041][ T838] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.096639][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.158000][ T843] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.173831][ T847] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.189130][ T847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.199578][ T847] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.214141][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.258152][ T852] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.273073][ T856] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.288910][ T856] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.299487][ T856] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.317613][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.387926][ T861] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.406600][ T945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.421691][ T945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.432165][ T945] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.444416][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.508173][ T951] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.538092][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.648049][ T957] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.660262][ T961] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 49.677860][ T961] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 49.697370][ T961] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.713702][ T961] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.723725][ T961] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.735618][ T961] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.752142][ T961] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.763189][ T961] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.776086][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.827977][ T969] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.840455][ T973] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.856276][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.866535][ T973] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 49.881255][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.958327][ T981] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.972908][ T985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 49.988348][ T985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.000178][ T985] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.014098][ T985] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.031077][ T985] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.046647][ T985] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.056778][ T985] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.068640][ T985] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.085829][ T985] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 50.099827][ T985] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 50.178000][ T994] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.190954][ T998] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.206511][ T998] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.216627][ T998] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.228626][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.298161][ T1003] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.312342][ T1007] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.328501][ T1007] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.338987][ T1007] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.354613][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.458085][ T1012] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.473300][ T1016] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 50.489757][ T1016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.506295][ T1016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.521030][ T1016] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.534110][ T1016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.549933][ T1016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.559996][ T1016] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.576417][ T1016] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.591605][ T1016] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.601965][ T1016] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.678129][ T1030] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.693264][ T1034] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.710138][ T1034] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.719663][ T1034] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.732379][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.788158][ T1039] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.800258][ T1043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.815657][ T1043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.836207][ T1043] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.855619][ T1043] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 50.871018][ T1043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.886966][ T1043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.898388][ T1043] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 50.912316][ T1043] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 50.928544][ T1043] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.938510][ T1043] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.038094][ T1057] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.050952][ T1061] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 51.067266][ T1061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.082020][ T1061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.091793][ T1061] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.114144][ T1061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.129567][ T1061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.138926][ T1061] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.150797][ T1061] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.166934][ T1061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.177175][ T1061] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.288198][ T1069] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.301598][ T1073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.319568][ T1073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.329385][ T1073] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.341938][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.397970][ T1078] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.410929][ T1082] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.426725][ T1082] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.436149][ T1082] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.448788][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.508015][ T1087] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.521459][ T1091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.537266][ T1091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.548089][ T1091] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.564612][ T1091] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.579241][ T1091] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 51.594909][ T1091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.610170][ T1091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.621697][ T1091] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.634784][ T1091] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.650860][ T1091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.708035][ T1099] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.720607][ T1103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.736244][ T1103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.747055][ T1103] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.761266][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.797955][ T1108] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.811535][ T1112] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.826366][ T1112] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.836188][ T1112] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 51.848725][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 51.918081][ T1117] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.941659][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.008041][ T1123] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.022497][ T1128] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.037465][ T1128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.047301][ T1128] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.059546][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.108105][ T1133] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.123336][ T1137] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.138303][ T1137] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.148281][ T1137] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.160366][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.228145][ T1145] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.244549][ T1149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.260013][ T1149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.270351][ T1149] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.293453][ T1149] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.310697][ T1149] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.325599][ T1149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.341442][ T1149] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.354776][ T1149] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.372602][ T1149] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.386419][ T1149] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.457957][ T1160] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.470450][ T1164] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.486036][ T1164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.496150][ T1164] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.508209][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.548207][ T1169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.560964][ T1173] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 52.576875][ T1173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.592262][ T1173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.601644][ T1173] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.613762][ T1173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.628333][ T1173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.638355][ T1173] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.651772][ T1173] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.666372][ T1173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.675754][ T1173] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.748020][ T1181] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.763169][ T1185] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.778726][ T1185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.789540][ T1185] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.801888][ T1185] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.823718][ T1185] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 52.838680][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.891121][ T1194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.906277][ T1194] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.916237][ T1194] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 52.928405][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 52.987639][ T1203] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 53.003000][ T1203] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 53.060904][ T1213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.076090][ T1213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.085495][ T1213] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.097622][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.151179][ T1219] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.167864][ T1219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.177688][ T1219] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.189931][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 2024/01/11 17:01:29 2024/01/11 17:01:29 executed programs: 159 [ 53.251942][ T1225] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.267935][ T1225] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.278472][ T1225] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.293112][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.340771][ T1234] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.356091][ T1234] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.365644][ T1234] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.377180][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.502659][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.593180][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.680493][ T1255] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.695521][ T1255] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.705824][ T1255] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.720258][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.821332][ T1264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.838459][ T1264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.849012][ T1264] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.865957][ T1264] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.880866][ T1264] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 53.896503][ T1264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.913912][ T1264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.925074][ T1264] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 53.941934][ T1264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 53.958151][ T1264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.020552][ T1283] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.037677][ T1283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.052932][ T1283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.063436][ T1283] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.076013][ T1283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.092478][ T1283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.102122][ T1283] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.114606][ T1283] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.129815][ T1283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.139580][ T1283] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.180614][ T1295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.196448][ T1295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.212224][ T1295] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 54.225658][ T1295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.242404][ T1295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.255017][ T1295] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.267293][ T1295] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.286442][ T1295] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.302852][ T1295] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.313003][ T1295] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 54.421147][ T1310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.436347][ T1310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.448449][ T1310] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.464608][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.591251][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.691015][ T1325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.707441][ T1325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.719007][ T1325] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.733101][ T1325] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.749707][ T1325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.764868][ T1325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.774453][ T1325] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.787740][ T1325] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 54.803382][ T1325] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 54.816708][ T1325] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 54.871539][ T1340] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.886497][ T1340] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.896767][ T1340] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.908637][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.971535][ T1349] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 54.986919][ T1349] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.997078][ T1349] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.009781][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.064041][ T1359] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 55.078490][ T1359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.089122][ T1359] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.106988][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.194618][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.311804][ T1377] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.328029][ T1377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.343745][ T1377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.355550][ T1377] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.367652][ T1377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.383651][ T1377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.393992][ T1377] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.405909][ T1377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.420519][ T1377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.429798][ T1377] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.492101][ T1394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.507714][ T1394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.517188][ T1394] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.531111][ T1394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.547286][ T1394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.562448][ T1394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.572791][ T1394] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.587184][ T1394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 55.602852][ T1394] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.619121][ T1394] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 55.741035][ T1409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.756096][ T1409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.765998][ T1409] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.778130][ T1409] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 55.793242][ T1409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.809089][ T1409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.819223][ T1409] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.832894][ T1409] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.848339][ T1409] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.857924][ T1409] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.951679][ T1424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 55.967450][ T1424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.979316][ T1424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.993273][ T1424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.010781][ T1424] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.026443][ T1424] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.036539][ T1424] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.050102][ T1424] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.066781][ T1424] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.081360][ T1424] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.151374][ T1437] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 56.166438][ T1437] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 56.211289][ T1446] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.227092][ T1446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.242188][ T1446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.251982][ T1446] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.264250][ T1446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.282224][ T1446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.291849][ T1446] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.306118][ T1446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.323010][ T1446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.332879][ T1446] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.391684][ T1458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.406977][ T1458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.416693][ T1458] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.428234][ T1458] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 56.444939][ T1458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.461090][ T1458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.470552][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 56.470556][ T23] audit: type=1400 audit(1704992492.490:161): avc: denied { remove_name } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 56.477459][ T1458] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.505002][ T23] audit: type=1400 audit(1704992492.490:162): avc: denied { rename } for pid=71 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.536858][ T23] audit: type=1400 audit(1704992492.490:163): avc: denied { create } for pid=71 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.548216][ T1458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.573768][ T1458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.583139][ T1458] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.631671][ T1473] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.646652][ T1473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.656425][ T1473] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.670721][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.772169][ T1482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.787580][ T1482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.797890][ T1482] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.813664][ T1482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.831610][ T1482] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 56.846395][ T1482] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.856252][ T1482] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 56.868285][ T1482] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 56.887309][ T1482] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.901643][ T1482] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 56.985054][ T1494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.000602][ T1494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.010221][ T1494] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.025860][ T1494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.043163][ T1494] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.059035][ T1494] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.069432][ T1494] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.081388][ T1494] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.099170][ T1494] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.116729][ T1494] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 57.191953][ T1510] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.207265][ T1510] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.217287][ T1510] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.230709][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.301335][ T1519] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.316896][ T1519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.328547][ T1519] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.340825][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.421701][ T1528] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.437621][ T1528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.447361][ T1528] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.462078][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.540978][ T1537] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2 in block_group 0 [ 57.555885][ T1537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.577408][ T1537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.587686][ T1537] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.600202][ T1537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.615478][ T1537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.627554][ T1537] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.639548][ T1537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.654953][ T1537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.664330][ T1537] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.731940][ T1552] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.746761][ T1552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.757379][ T1552] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.770275][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.891554][ T1561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.908439][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.918147][ T1561] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.931257][ T1561] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 57.949223][ T1561] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 57.964317][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.974044][ T1561] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.985874][ T1561] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.002640][ T1561] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.017783][ T1561] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.070985][ T1574] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.086914][ T1574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.097774][ T1574] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.111998][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.181651][ T1586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.197795][ T1586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.208126][ T1586] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.221550][ T1586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.238078][ T1586] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.254906][ T1586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.265548][ T1586] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/01/11 17:01:34 2024/01/11 17:01:34 executed programs: 245 [ 58.280078][ T1586] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.297713][ T1586] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.310935][ T1586] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.364227][ T1601] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.379966][ T1601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.390142][ T1601] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.403183][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.461230][ T1610] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.478547][ T1610] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.488509][ T1610] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.502508][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.555088][ T1619] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 58.570548][ T1619] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 58.621468][ T1628] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.636438][ T1628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.646429][ T1628] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.659083][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.751450][ T1637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.766176][ T1637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.775993][ T1637] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.788816][ T1637] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.809007][ T1637] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.823568][ T1637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.838441][ T1637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.848484][ T1637] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.862630][ T1637] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.877989][ T1637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.951273][ T1649] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.966765][ T1649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.976885][ T1649] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.989365][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.080589][ T1656] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.096138][ T1656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.105824][ T1656] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.119599][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.210791][ T1662] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.226659][ T1662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.237429][ T1662] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.251681][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.301895][ T1671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.318313][ T1671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.328273][ T1671] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.342059][ T1671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.360207][ T1671] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.374813][ T1671] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.384378][ T1671] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.396384][ T1671] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.412171][ T1671] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.425689][ T1671] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.501092][ T1683] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.516141][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.526723][ T1683] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.540169][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.651549][ T1692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.666313][ T1692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.677835][ T1692] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.691739][ T1692] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.707944][ T1692] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.722791][ T1692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.732592][ T1692] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.744552][ T1692] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.761043][ T1692] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.775371][ T1692] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 59.891468][ T1704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.907821][ T1704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.917169][ T1704] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.928916][ T1704] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 59.944530][ T1704] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.959640][ T1704] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.969909][ T1704] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.986335][ T1704] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.002961][ T1704] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.021466][ T1704] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.071880][ T1720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.089906][ T1720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.099746][ T1720] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.111727][ T1720] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.125853][ T1720] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 60.142089][ T1720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.158251][ T1720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.167394][ T1720] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.179272][ T1720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.194616][ T1720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.261443][ T1732] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.277342][ T1732] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.331585][ T1738] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.348242][ T1738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.358143][ T1738] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.375947][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.433547][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.537589][ T1756] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.552881][ T1756] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 60.650115][ T1765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.669522][ T1765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.687223][ T1765] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 60.700777][ T1765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.721250][ T1765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.730970][ T1765] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.742789][ T1765] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 60.759254][ T1765] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.775496][ T1765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.784985][ T1765] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.841935][ T1780] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.861622][ T1780] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.872155][ T1780] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.884355][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.941000][ T1789] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.956589][ T1789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.967358][ T1789] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.988898][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.052000][ T1798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.067472][ T1798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.077350][ T1798] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.091238][ T1798] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.108473][ T1798] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.123571][ T1798] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.133790][ T1798] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.150971][ T1798] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.166819][ T1798] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.180287][ T1798] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.261626][ T1814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.276526][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.288090][ T1814] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.301255][ T1814] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.317682][ T1814] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.335255][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.345081][ T1814] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.358320][ T1814] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.373990][ T1814] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 61.386934][ T1814] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.451830][ T1826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.467236][ T1826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.477101][ T1826] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.489997][ T1826] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.508410][ T1826] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 61.525049][ T1826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.540633][ T1826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.550845][ T1826] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.563345][ T1826] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.579926][ T1826] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.661528][ T1838] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.680418][ T1838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.697280][ T1838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.709800][ T1838] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.722919][ T1838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.739529][ T1838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.749833][ T1838] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.761896][ T1838] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.777657][ T1838] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.787689][ T1838] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.872428][ T1853] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.889866][ T1853] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.901038][ T1853] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.914105][ T1853] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.931054][ T1853] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.946297][ T1853] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 61.963705][ T1853] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.975655][ T1853] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.991718][ T1853] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.007474][ T1853] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.091791][ T1869] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.107688][ T1869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.125470][ T1869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.135382][ T1869] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.149026][ T1869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.164569][ T1869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.174232][ T1869] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.186501][ T1869] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.201371][ T1869] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.210957][ T1869] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.331255][ T1881] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.349284][ T1881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.365896][ T1881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.375737][ T1881] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.388047][ T1881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.403722][ T1881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.413690][ T1881] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.425803][ T1881] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.441090][ T1881] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.450792][ T1881] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.537015][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.591487][ T1899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.608467][ T1899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.618776][ T1899] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.631233][ T1899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.647421][ T1899] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.662522][ T1899] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.672031][ T1899] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.684704][ T1899] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.700411][ T1899] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.715446][ T1899] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 62.780145][ T1911] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.795346][ T1911] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.805107][ T1911] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.818001][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.872207][ T1920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.887025][ T1920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.898091][ T1920] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.911334][ T1920] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.927569][ T1920] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 62.942774][ T1920] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.952097][ T1920] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.963932][ T1920] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 62.981394][ T1920] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.994434][ T1920] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.081848][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.098246][ T1933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.109298][ T1933] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.122997][ T1933] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.138939][ T1933] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.153985][ T1933] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.163352][ T1933] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.176826][ T1933] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.192896][ T1933] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 63.205929][ T1933] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 2024/01/11 17:01:39 2024/01/11 17:01:39 executed programs: 329 [ 63.261521][ T1945] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 63.278218][ T1945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.295219][ T1945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.305786][ T1945] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.317557][ T1945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.333678][ T1945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.344354][ T1945] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.357376][ T1945] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.372146][ T1945] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.381570][ T1945] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.440874][ T1960] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.456119][ T1960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.465820][ T1960] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.482722][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.561247][ T1969] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.578888][ T1969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.588371][ T1969] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.600329][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.671040][ T1978] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 63.684789][ T1978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.695523][ T1978] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.709181][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.771559][ T1987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.788140][ T1987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.798035][ T1987] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.809919][ T1987] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.824209][ T1987] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 63.841245][ T1987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.856513][ T1987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.867723][ T1987] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 63.882043][ T1987] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.896675][ T1987] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.963189][ T1999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 63.979249][ T1999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.989636][ T1999] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.003422][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.102251][ T2012] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.118261][ T2012] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.129723][ T2012] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.151545][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.192462][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.209157][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.219460][ T2021] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.233341][ T2021] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.247911][ T2021] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 64.262129][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.276965][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.286786][ T2021] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.299866][ T2021] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.317783][ T2021] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.360898][ T2033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.376582][ T2033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.395376][ T2033] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #18: comm syz-executor.0: can't get inode location 18 [ 64.410142][ T2033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.425064][ T2033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.437174][ T2033] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.458881][ T2033] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.474948][ T2033] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.492234][ T2033] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.503583][ T2033] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.550845][ T2048] EXT4-fs error (device loop0): ext4_validate_block_bitmap:420: comm syz-executor.0: bg 0: bad block bitmap checksum [ 64.563999][ T2048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.579856][ T2048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.589596][ T2048] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.601244][ T2048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.616718][ T2048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.628261][ T2048] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.640339][ T2048] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.655138][ T2048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.664910][ T2048] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.771792][ T2060] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.787058][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.892266][ T2066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.907708][ T2066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.917994][ T2066] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.930059][ T2066] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 64.945318][ T2066] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 64.961669][ T2066] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.971686][ T2066] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 64.984527][ T2066] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.000954][ T2066] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.016696][ T2066] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.101027][ T2079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.115839][ T2079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.125213][ T2079] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.140451][ T2079] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.156083][ T2079] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.172593][ T2079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.182217][ T2079] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.195287][ T2079] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.211484][ T2079] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.225237][ T2079] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 65.300881][ T2094] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.317228][ T2094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.327740][ T2094] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.339599][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.431835][ T2103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.446724][ T2103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.461315][ T2103] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 65.474163][ T2103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.490974][ T2103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.500361][ T2103] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.512479][ T2103] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.528684][ T2103] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.543475][ T2103] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.553298][ T2103] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.621861][ T2115] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.638291][ T2115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.653821][ T2115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.663397][ T2115] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.675318][ T2115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.690226][ T2115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.699600][ T2115] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.713261][ T2115] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.728493][ T2115] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.737971][ T2115] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.843211][ T2127] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 65.859023][ T2127] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.878082][ T2127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.888402][ T2127] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.909742][ T2127] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.925761][ T2127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.939001][ T2127] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.951305][ T2127] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 65.966081][ T2127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.975416][ T2127] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.071275][ T2143] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.085994][ T2143] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.095794][ T2143] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.108243][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.181120][ T2152] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.202809][ T2152] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.214170][ T2152] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.228215][ T2152] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.243840][ T2152] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Corrupt filesystem [ 66.252712][ T2152] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.268218][ T2152] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.277899][ T2152] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.290709][ T2152] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.307959][ T2152] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.381588][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.473256][ T2170] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.489762][ T2170] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 66.531425][ T2179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.546958][ T2179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.557891][ T2179] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.571676][ T2179] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.588119][ T2179] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.602953][ T2179] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.614328][ T2179] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.626329][ T2179] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 66.641887][ T2179] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 66.655077][ T2179] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.781649][ T2194] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 163: comm syz-executor.0: lblock 8195 mapped to illegal pblock 163 (length 1) [ 66.796842][ T2194] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.812148][ T2194] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 66.828044][ T2194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.842629][ T2194] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.852543][ T2194] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.864376][ T2194] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 66.879667][ T2194] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.889307][ T2194] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.904169][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.003551][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.091827][ T2213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.107660][ T2213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.117203][ T2213] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.129386][ T2213] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.144387][ T2213] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.158884][ T2213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.173482][ T2213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.185009][ T2213] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.196748][ T2213] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.211613][ T2213] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.265195][ T2222] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.281327][ T2222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.291796][ T2222] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.306029][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.374809][ T2234] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 67.390024][ T2234] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 67.480489][ T2243] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.495766][ T2243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.505646][ T2243] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.517829][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.591188][ T2252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.606056][ T2252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.615589][ T2252] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.627848][ T2252] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.643518][ T2252] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.659681][ T2252] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.669197][ T2252] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.681100][ T2252] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 67.696267][ T2252] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.709142][ T2252] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.791240][ T2264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 67.805258][ T2264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.815054][ T2264] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.826582][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.881586][ T2273] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 67.896880][ T2273] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.906478][ T2273] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.918750][ T2273] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.932974][ T2273] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 67.953124][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.041115][ T2285] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.058259][ T2285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.068211][ T2285] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.081971][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.171108][ T2298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.186876][ T2298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.197346][ T2298] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.209338][ T2298] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.225408][ T2298] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.239982][ T2298] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.249351][ T2298] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/01/11 17:01:44 2024/01/11 17:01:44 executed programs: 414 [ 68.261622][ T2298] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 68.276871][ T2298] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.290256][ T2298] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.410776][ T2310] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.425762][ T2310] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 68.471187][ T2316] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.485968][ T2316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.495319][ T2316] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.508723][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.570888][ T2325] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.585774][ T2325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.598829][ T2325] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.621103][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.701151][ T2334] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.717458][ T2334] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.727895][ T2334] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.742339][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.850988][ T2343] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.866033][ T2343] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.875960][ T2343] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.888000][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.941305][ T2352] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 68.958036][ T2352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 68.968007][ T2352] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 68.979652][ T2352] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 68.994531][ T2352] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.009235][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.050322][ T2361] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.067184][ T2361] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 69.170758][ T2371] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.186224][ T2371] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.196969][ T2371] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.211641][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.271357][ T2380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.287573][ T2380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.297714][ T2380] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.310503][ T2380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.325885][ T2380] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.342134][ T2380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.352093][ T2380] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.363975][ T2380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.379303][ T2380] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.392342][ T2380] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.471313][ T2392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.486356][ T2392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.496142][ T2392] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.508247][ T2392] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.522520][ T2392] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.537707][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.621379][ T2404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.637008][ T2404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.646317][ T2404] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.659072][ T2404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.675475][ T2404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.690750][ T2404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.700546][ T2404] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.712575][ T2404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 69.729006][ T2404] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 69.742407][ T2404] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.791431][ T2416] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 202: comm syz-executor.0: lblock 8234 mapped to illegal pblock 202 (length 1) [ 69.806827][ T2416] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.823277][ T2416] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 69.837733][ T2416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.853875][ T2416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.864639][ T2416] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.878836][ T2416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.894970][ T2416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.904640][ T2416] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 69.920458][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.980951][ T2431] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 69.996236][ T2431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.005901][ T2431] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.019365][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.081111][ T2440] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.097807][ T2440] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.108500][ T2440] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.122604][ T2440] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.138261][ T2440] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.153087][ T2440] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.162359][ T2440] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.174103][ T2440] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.189581][ T2440] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.203178][ T2440] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.280883][ T2453] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.296407][ T2453] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.306988][ T2453] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.322299][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.411192][ T2462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.428112][ T2462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.437854][ T2462] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.451360][ T2462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.467199][ T2462] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.482478][ T2462] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.494137][ T2462] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.506192][ T2462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.522042][ T2462] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.535172][ T2462] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.651699][ T2474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.666503][ T2474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.676453][ T2474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.691036][ T2474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.707454][ T2474] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.722112][ T2474] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.731380][ T2474] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.743231][ T2474] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 70.760308][ T2474] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.773524][ T2474] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 70.841599][ T2486] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 70.855004][ T2486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.864797][ T2486] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.876937][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.963446][ T2495] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 70.978749][ T2495] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 70.988533][ T2495] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.005528][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.071726][ T2504] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.087581][ T2504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.099235][ T2504] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.111248][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.188292][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.290954][ T2520] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 71.308667][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.328252][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.337691][ T2520] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.351685][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.367060][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.377296][ T2520] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.400437][ T2520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.415214][ T2520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.424762][ T2520] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.471674][ T2535] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.486465][ T2535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.496178][ T2535] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.508296][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.581518][ T2541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.596288][ T2541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.606276][ T2541] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.618668][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.731114][ T2550] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.746308][ T2550] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.755894][ T2550] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.767442][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.830955][ T2559] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.846040][ T2559] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.855434][ T2559] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 71.870193][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 71.982551][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.060997][ T2571] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.076771][ T2571] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.087183][ T2571] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.101034][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.181439][ T2581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.196413][ T2581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.206262][ T2581] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.218234][ T2581] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.237173][ T2581] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.251918][ T2581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.266623][ T2581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.276062][ T2581] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.288670][ T2581] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.304571][ T2581] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.380613][ T2593] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.397966][ T2593] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.407963][ T2593] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.419640][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.492414][ T2602] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 290: comm syz-executor.0: lblock 8322 mapped to illegal pblock 290 (length 1) [ 72.508631][ T2602] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.523309][ T2602] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 72.538719][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.553944][ T2602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.574684][ T2602] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.586936][ T2602] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.610406][ T2602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.623243][ T2602] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.636489][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.743889][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.854368][ T2632] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.869339][ T2632] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.879860][ T2632] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 72.892666][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.982242][ T2644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 72.998285][ T2644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.009094][ T2644] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.022835][ T2644] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.037964][ T2644] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.055573][ T2644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.072061][ T2644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.082693][ T2644] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.095644][ T2644] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.110388][ T2644] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.211415][ T2660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.227629][ T2660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.237763][ T2660] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.249906][ T2660] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.265430][ T2660] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.280487][ T2660] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.290238][ T2660] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error 2024/01/11 17:01:49 2024/01/11 17:01:49 executed programs: 497 [ 73.302012][ T2660] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.318702][ T2660] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.332431][ T2660] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 73.391414][ T2669] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.407238][ T2669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.422061][ T2669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.433446][ T2669] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.446547][ T2669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.462805][ T2669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.472371][ T2669] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.484299][ T2669] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.498777][ T2669] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.508106][ T2669] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.578097][ T2677] EXT4-fs mount: 138 callbacks suppressed [ 73.578103][ T2677] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.596012][ T2681] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.611266][ T2681] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.621300][ T2681] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.633303][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.798021][ T2686] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.810490][ T2690] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.825187][ T2690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.835053][ T2690] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.847175][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.918007][ T2695] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.930943][ T2699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 73.947448][ T2699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.958106][ T2699] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.971777][ T2699] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 73.987444][ T2699] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.003702][ T2699] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.013165][ T2699] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.024734][ T2699] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.040326][ T2699] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.055229][ T2699] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.117967][ T2707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.130198][ T2712] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.144970][ T2712] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.155545][ T2712] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.175050][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.228183][ T2717] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.243640][ T2721] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.258707][ T2721] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.268298][ T2721] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.290548][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.357996][ T2726] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.388327][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.489301][ T2732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.501209][ T2736] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.516049][ T2736] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.525912][ T2736] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.538238][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.648140][ T2741] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.661039][ T2745] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.676786][ T2745] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.686487][ T2745] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.700645][ T2745] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.721712][ T2745] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.737532][ T2745] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.747814][ T2745] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.759781][ T2745] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 74.775543][ T2745] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.789357][ T2745] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 74.888137][ T2756] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.901477][ T2760] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 74.917672][ T2760] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.927050][ T2760] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.939097][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.028010][ T2765] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.054905][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.088042][ T2774] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.100806][ T2778] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.115596][ T2778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.125696][ T2778] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.137623][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.178070][ T2784] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.190098][ T2788] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.206953][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.288083][ T2790] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.300840][ T2794] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.315970][ T2794] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 75.408058][ T2799] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.420163][ T2803] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.435994][ T2803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.450979][ T2803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.460706][ T2803] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.472616][ T2803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.489766][ T2803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.499484][ T2803] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.511154][ T2803] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.525652][ T2803] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.535290][ T2803] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.598046][ T2811] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.614356][ T2815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.628819][ T2815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.638301][ T2815] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.652167][ T2815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.673646][ T2815] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.688227][ T2815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.697761][ T2815] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.711203][ T2815] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.730908][ T2815] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.745686][ T2815] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 75.808129][ T2826] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.822134][ T2830] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 75.841321][ T2830] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.859846][ T2830] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.870289][ T2830] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.886078][ T2830] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.901136][ T2830] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.912318][ T2830] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.924403][ T2830] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 75.939167][ T2830] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.953692][ T2830] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.018190][ T2841] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.032711][ T2845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.048753][ T2845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.059899][ T2845] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.074790][ T2845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.094493][ T2845] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.109646][ T2845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.119823][ T2845] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.131819][ T2845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.147325][ T2845] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.160608][ T2845] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.248089][ T2857] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.261365][ T2861] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.276820][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.317944][ T2863] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.331561][ T2867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.346551][ T2867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.356602][ T2867] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.368314][ T2867] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.385452][ T2867] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.400440][ T2867] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.409829][ T2867] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.421389][ T2867] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 76.444144][ T2867] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.457637][ T2867] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.577915][ T2875] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.590847][ T2879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.605702][ T2879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.615274][ T2879] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.627087][ T2879] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.642271][ T2879] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 76.656827][ T2879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.671616][ T2879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.681319][ T2879] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.693284][ T2879] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.707586][ T2879] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.747942][ T2887] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.762292][ T2891] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.776882][ T2891] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 76.838678][ T2893] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.850607][ T2897] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.865678][ T2897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.875150][ T2897] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.891405][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 76.958191][ T2905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.981203][ T353] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.097955][ T2911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.109796][ T2916] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.124412][ T2916] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.133891][ T2916] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.145776][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.218149][ T2922] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.230837][ T2926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.245823][ T2926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.255564][ T2926] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.267407][ T2926] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.283303][ T2926] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.301157][ T2926] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.311525][ T2926] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.323643][ T2926] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.340041][ T2926] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.354851][ T2926] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.437854][ T2934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.450898][ T2938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.466441][ T2938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.476086][ T2938] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.487917][ T2938] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.504645][ T2938] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.519879][ T2938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.529794][ T2938] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.541598][ T2938] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.563127][ T2938] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.577089][ T2938] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.688147][ T2946] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.701283][ T2950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.727547][ T2950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.739482][ T2950] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.751839][ T2950] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.767448][ T2950] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.781985][ T2950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.792890][ T2950] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.806455][ T2950] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 77.821755][ T2950] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.834615][ T2950] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 77.888009][ T2961] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.905532][ T2965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.920592][ T2965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.929866][ T2965] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.941526][ T2965] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 77.955809][ T2965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 77.971665][ T2965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.981765][ T2965] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.993621][ T2965] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.008555][ T2965] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.018890][ T2965] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.088230][ T2973] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.102654][ T2977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.117379][ T2977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.127316][ T2977] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.141298][ T2977] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.157225][ T2977] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.171989][ T2977] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.181313][ T2977] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.194546][ T2977] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.210441][ T2977] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 78.223473][ T2977] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 78.278068][ T2986] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.291801][ T2990] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.309745][ T2990] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem 2024/01/11 17:01:54 2024/01/11 17:01:54 executed programs: 574 [ 78.320340][ T2990] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.334754][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.408001][ T2995] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.420097][ T2999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.435597][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.445650][ T2999] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.458297][ T2999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.473265][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.482964][ T2999] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.495441][ T2999] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.512111][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.522092][ T2999] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.534288][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.608250][ T3010] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.620293][ T3014] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.635291][ T3014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.645256][ T3014] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.657365][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.758067][ T3019] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.770403][ T3023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.787243][ T3023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.802356][ T3023] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 78.817059][ T3023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.831787][ T3023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.841207][ T3023] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.855017][ T3023] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 78.870770][ T3023] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 78.885760][ T3023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 78.895506][ T3023] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.978213][ T3034] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.990957][ T3038] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 79.006484][ T3038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.021345][ T3038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.030891][ T3038] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.042762][ T3038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.058451][ T3038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.068998][ T3038] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.081193][ T3038] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.096137][ T3038] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.105530][ T3038] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.147992][ T3047] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.161894][ T3051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.176839][ T3051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.186423][ T3051] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.198014][ T3051] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.214783][ T3051] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.229563][ T3051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.244889][ T3051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.254347][ T3051] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.266120][ T3051] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.286128][ T3051] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.368029][ T3059] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.380661][ T3063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.396329][ T3063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.406973][ T3063] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.418838][ T3063] EXT4-fs error (device loop0): ext4_free_blocks:5651: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16 [ 79.435310][ T3063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.450386][ T3063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.459868][ T3063] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.473646][ T3063] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.488449][ T3063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.498228][ T3063] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.548016][ T3071] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.560309][ T3075] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.575382][ T3075] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.585866][ T3075] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.599640][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.678016][ T3083] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.692665][ T3087] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 79.708327][ T3087] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 16: comm syz-executor.0: lblock 0 mapped to illegal pblock 16 (length 1) [ 79.758054][ T3092] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.780959][ T3096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.795833][ T3096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.805814][ T3096] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.817336][ T3096] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.831585][ T3096] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 79.849416][ T3096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.863906][ T3096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.873562][ T3096] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.886794][ T3096] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.901600][ T3096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 79.967946][ T3104] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.980124][ T3108] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 79.995024][ T3108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.004281][ T3108] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.018243][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.127995][ T3113] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.141554][ T3118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.156412][ T3118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.165912][ T3118] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.177798][ T3118] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.193248][ T3118] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.209832][ T3118] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.220199][ T3118] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.232326][ T3118] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 80.247847][ T3118] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 80.262658][ T3118] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 80.357943][ T3126] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.370145][ T3130] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.384729][ T3130] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.394205][ T3130] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 80.405719][ T3130] EXT4-fs error (device loop0) in ext4_setattr:5660: Corrupt filesystem [ 80.437912][ T3135] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.449966][ T3139] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.464802][ T3139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.474117][ T3139] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.486345][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.557964][ T3144] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.570821][ T3148] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 80.586170][ T3148] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #18: block 112: comm syz-executor.0: lblock 0 mapped to illegal pblock 112 (length 1) [ 80.601399][ T3148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.616090][ T3148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.633522][ T3148] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.645441][ T3148] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.660131][ T3148] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.669398][ T3148] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.682210][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.738088][ T3156] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.753802][ T3160] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.768552][ T3160] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.778155][ T3160] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.793334][ T412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.868091][ T3165] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.882156][ T3169] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.897107][ T3169] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 80.911541][ T3169] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.924224][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 80.998087][ T3177] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.024140][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.088504][ T3183] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.100449][ T3187] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.117061][ T3187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.130044][ T3187] EXT4-fs error (device loop0): ext4_write_end:1343: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.142701][ T106] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:2: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.197912][ T3193] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.210241][ T3197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.225376][ T3197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.235508][ T3197] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.247560][ T3197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.262574][ T3197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.275103][ T3197] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.288961][ T3197] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.304097][ T3197] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.314375][ T3197] EXT4-fs error (device loop0): ext4_truncate:4378: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.326204][ T412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.407962][ T3205] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.433178][ T412] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm kworker/u4:5: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.487829][ T3211] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.501082][ T3215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.516973][ T3215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.526368][ T3215] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.538307][ T3215] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.554355][ T3215] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.569369][ T23] audit: type=1400 audit(1704992517.600:164): avc: denied { unlink } for pid=71 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.593357][ T3215] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.602851][ T3215] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.614564][ T3215] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 81.630001][ T3215] EXT4-fs error (device loop0): ext4_discard_preallocations:4566: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 81.645239][ T3215] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.718163][ T3223] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.732624][ T3227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.747989][ T3227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.758199][ T3227] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.773756][ T3227] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.792988][ T3227] EXT4-fs error (device loop0): ext4_discard_preallocations:4558: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 81.807844][ T3227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.822686][ T3227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.832181][ T3227] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.844201][ T3227] EXT4-fs error (device loop0): __ext4_get_inode_loc:4425: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 81.858897][ T3227] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 81.928133][ T3238] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.942605][ T3242] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 81.958765][ T3242] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 81.966368][ T3242] #PF: supervisor write access in kernel mode [ 81.973242][ T3242] #PF: error_code(0x0002) - not-present page [ 81.979127][ T3242] PGD 1134de067 P4D 1134de067 PUD 1141ec067 PMD 0 [ 81.985814][ T3242] Oops: 0002 [#1] PREEMPT SMP [ 81.990762][ T3242] CPU: 1 PID: 3242 Comm: syz-executor.0 Not tainted 5.10.206-syzkaller #0 [ 81.999390][ T3242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 82.009656][ T3242] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 82.014828][ T3242] Code: 89 c6 48 89 df e8 37 cb 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 ee 82 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d a3 6e eb 00 00 74 0e [ 82.034908][ T3242] RSP: 0018:ffffc90000fcf0c8 EFLAGS: 00010246 [ 82.041357][ T3242] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 82.049932][ T3242] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffffffff81428dcf [ 82.058025][ T3242] RBP: ffffc90000fcf0d0 R08: 0000000000000000 R09: 0000000000000019 [ 82.065884][ T3242] R10: 00000000ffffff8b R11: 0000000000009400 R12: ffff888109e31b60 [ 82.074039][ T3242] R13: ffff88811504a800 R14: ffff888109e30b00 R15: ffffc90000fcf260 [ 82.081852][ T3242] FS: 00007ffbb51836c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 82.090876][ T3242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.097445][ T3242] CR2: 0000000000000000 CR3: 00000001141ed000 CR4: 00000000003506a0 [ 82.107423][ T3242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 82.115309][ T3242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 82.123475][ T3242] Call Trace: [ 82.126604][ T3242] ? show_regs.part.0+0x1e/0x20 [ 82.131532][ T3242] ? __die+0x5d/0x9e [ 82.135322][ T3242] ? no_context+0x1f2/0x380 [ 82.139763][ T3242] ? __bad_area_nosemaphore+0x4b/0x1a0 [ 82.145138][ T3242] ? ext4_mb_new_group_pa+0x112/0x1d0 [ 82.150342][ T3242] ? bad_area_nosemaphore+0x11/0x20 [ 82.155398][ T3242] ? exc_page_fault+0x2c9/0x5b0 [ 82.160331][ T3242] ? ext4_get_group_desc+0xac/0xf0 [ 82.166143][ T3242] ? asm_exc_page_fault+0x1e/0x30 [ 82.170998][ T3242] ? ext4_mb_new_blocks+0xb9f/0x1020 [ 82.176134][ T3242] ? _raw_spin_lock+0x19/0x40 [ 82.181088][ T3242] ? _raw_spin_lock+0x12/0x40 [ 82.185690][ T3242] ext4_mb_new_blocks+0xb9f/0x1020 [ 82.191227][ T3242] ? __kmalloc+0x315/0x4f0 [ 82.195870][ T3242] ext4_ext_map_blocks+0x8a5/0x19a0 [ 82.200986][ T3242] ? __find_get_block+0xf0/0x370 [ 82.205930][ T3242] ? __getblk_gfp+0x1d/0x50 [ 82.210650][ T3242] ? percpu_counter_add_batch+0x5e/0xc0 [ 82.216002][ T3242] ext4_map_blocks+0x19a/0x5b0 [ 82.220772][ T3242] ? alloc_buffer_head+0x85/0xa0 [ 82.225637][ T3242] _ext4_get_block+0x8e/0x110 [ 82.230153][ T3242] ext4_get_block+0x11/0x20 [ 82.235437][ T3242] __block_write_begin_int+0x17d/0x620 [ 82.240734][ T3242] ? _ext4_get_block+0x110/0x110 [ 82.245666][ T3242] __block_write_begin+0xc/0x10 [ 82.250366][ T3242] ext4_try_to_write_inline_data+0x263/0x6b0 [ 82.256186][ T3242] ext4_write_begin+0x575/0x6d0 [ 82.260963][ T3242] ? __getblk_gfp+0x1d/0x50 [ 82.265303][ T3242] ? __ext4_get_inode_loc+0x10d/0x450 [ 82.270596][ T3242] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 82.276594][ T3242] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 82.282002][ T3242] ext4_da_write_begin+0x234/0x580 [ 82.286916][ T3242] generic_perform_write+0xbe/0x1b0 [ 82.291957][ T3242] ext4_buffered_write_iter+0x9f/0x150 [ 82.297234][ T3242] ext4_file_write_iter+0x5b/0x840 [ 82.302185][ T3242] ? __schedule+0x24e/0x750 [ 82.306872][ T3242] __kernel_write+0x13e/0x2c0 [ 82.311382][ T3242] dump_emit+0x79/0xa0 [ 82.315547][ T3242] elf_core_dump+0x9f1/0xee0 [ 82.320069][ T3242] do_coredump+0xcd3/0x1090 [ 82.324421][ T3242] ? __send_signal+0x2ba/0x3e0 [ 82.329270][ T3242] get_signal+0x489/0x8a0 [ 82.333735][ T3242] arch_do_signal_or_restart+0xeb/0x7d0 [ 82.339530][ T3242] ? force_sig_info_to_task+0xc1/0xf0 [ 82.344928][ T3242] exit_to_user_mode_prepare+0xd1/0x120 [ 82.350496][ T3242] irqentry_exit_to_user_mode+0x9/0x20 [ 82.355951][ T3242] irqentry_exit+0x3c/0x60 [ 82.360189][ T3242] exc_page_fault+0x27f/0x5b0 [ 82.364692][ T3242] ? asm_exc_page_fault+0x8/0x30 [ 82.369645][ T3242] asm_exc_page_fault+0x1e/0x30 [ 82.374430][ T3242] RIP: 0033:0x0 [ 82.377798][ T3242] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 82.385356][ T3242] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 82.391527][ T3242] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007ffbb5600959 [ 82.399606][ T3242] RDX: 00007ffbb5182fb0 RSI: 0000000000000058 RDI: 00007ffbb5182fb0 [ 82.407417][ T3242] RBP: 00007ffbb565cc88 R08: 0000000000000000 R09: 0000000000000058 [ 82.415494][ T3242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 82.423318][ T3242] R13: 000000000000000b R14: 00007ffbb571ff80 R15: 00007fffdf401408 [ 82.431215][ T3242] Modules linked in: [ 82.434937][ T3242] CR2: 0000000000000000 [ 82.439192][ T3242] ---[ end trace 6beacea5794c4ada ]--- [ 82.444576][ T3242] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 82.450211][ T3242] Code: 89 c6 48 89 df e8 37 cb 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 ee 82 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d a3 6e eb 00 00 74 0e [ 82.470104][ T3242] RSP: 0018:ffffc90000fcf0c8 EFLAGS: 00010246 [ 82.476089][ T3242] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 82.485059][ T3242] RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffffffff81428dcf [ 82.493053][ T3242] RBP: ffffc90000fcf0d0 R08: 0000000000000000 R09: 0000000000000019 [ 82.501076][ T3242] R10: 00000000ffffff8b R11: 0000000000009400 R12: ffff888109e31b60 [ 82.508891][ T3242] R13: ffff88811504a800 R14: ffff888109e30b00 R15: ffffc90000fcf260 [ 82.516879][ T3242] FS: 00007ffbb51836c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 82.525814][ T3242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.532613][ T3242] CR2: 0000000000000000 CR3: 00000001141ed000 CR4: 00000000003506a0 [ 82.540609][ T3242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 82.548580][ T3242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 82.556653][ T3242] Kernel panic - not syncing: Fatal exception [ 82.562872][ T3242] Kernel Offset: disabled [ 82.567182][ T3242] Rebooting in 86400 seconds..